{"nessus": [{"lastseen": "2019-01-16T20:16:36", "bulletinFamily": "scanner", "description": "From Red Hat Security Advisory 2010:0076 :\n\nUpdated kernel packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* an array index error was found in the gdth driver in the Linux\nkernel. A local user could send a specially crafted IOCTL request that\nwould cause a denial of service or, possibly, privilege escalation.\n(CVE-2009-3080, Important)\n\n* a flaw was found in the collect_rx_frame() function in the HiSax\nISDN driver (hfc_usb) in the Linux kernel. An attacker could use this\nflaw to send a specially crafted HDLC packet that could trigger a\nbuffer out of bounds, possibly resulting in a denial of service.\n(CVE-2009-4005, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS\nbased RAID controllers) in the Linux kernel. The 'dbg_lvl' and\n'poll_mode_io' files on the sysfs file system ('/sys/') had\nworld-writable permissions. This could allow local, unprivileged users\nto change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939,\nModerate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in\nthe HFS file system implementation in the Linux kernel. This could\nlead to a denial of service if a user browsed a specially crafted HFS\nfile system, for example, by running 'ls'. (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs :\n\n* if a process was using ptrace() to trace a multi-threaded process,\nand that multi-threaded process dumped its core, the process\nperforming the trace could hang in wait4(). This issue could be\ntriggered by running 'strace -f' on a multi-threaded process that was\ndumping its core, resulting in the strace command hanging. (BZ#555869)\n\n* a bug in the ptrace() implementation could have, in some cases,\ncaused ptrace_detach() to create a zombie process if the process being\ntraced was terminated with a SIGKILL signal. (BZ#555869)\n\n* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\nRealtek r8169 Ethernet driver. This update implements a better\nsolution for that issue. Note: This is not a security regression. The\noriginal fix was complete. This update is adding the official upstream\nfix. (BZ#556406)\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "modified": "2016-12-07T00:00:00", "published": "2013-07-12T00:00:00", "id": "ORACLELINUX_ELSA-2010-0076.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=67992", "title": "Oracle Linux 4 : kernel (ELSA-2010-0076)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2010:0076 and \n# Oracle Linux Security Advisory ELSA-2010-0076 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67992);\n script_version(\"$Revision: 1.12 $\");\n script_cvs_date(\"$Date: 2016/12/07 20:57:51 $\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3889\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\");\n script_bugtraq_id(37019, 37036, 37068);\n script_xref(name:\"RHSA\", value:\"2010:0076\");\n\n script_name(english:\"Oracle Linux 4 : kernel (ELSA-2010-0076)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2010:0076 :\n\nUpdated kernel packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* an array index error was found in the gdth driver in the Linux\nkernel. A local user could send a specially crafted IOCTL request that\nwould cause a denial of service or, possibly, privilege escalation.\n(CVE-2009-3080, Important)\n\n* a flaw was found in the collect_rx_frame() function in the HiSax\nISDN driver (hfc_usb) in the Linux kernel. An attacker could use this\nflaw to send a specially crafted HDLC packet that could trigger a\nbuffer out of bounds, possibly resulting in a denial of service.\n(CVE-2009-4005, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS\nbased RAID controllers) in the Linux kernel. The 'dbg_lvl' and\n'poll_mode_io' files on the sysfs file system ('/sys/') had\nworld-writable permissions. This could allow local, unprivileged users\nto change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939,\nModerate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in\nthe HFS file system implementation in the Linux kernel. This could\nlead to a denial of service if a user browsed a specially crafted HFS\nfile system, for example, by running 'ls'. (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs :\n\n* if a process was using ptrace() to trace a multi-threaded process,\nand that multi-threaded process dumped its core, the process\nperforming the trace could hang in wait4(). This issue could be\ntriggered by running 'strace -f' on a multi-threaded process that was\ndumping its core, resulting in the strace command hanging. (BZ#555869)\n\n* a bug in the ptrace() implementation could have, in some cases,\ncaused ptrace_detach() to create a zombie process if the process being\ntraced was terminated with a SIGKILL signal. (BZ#555869)\n\n* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\nRealtek r8169 Ethernet driver. This update implements a better\nsolution for that issue. Note: This is not a security regression. The\noriginal fix was complete. This update is adding the official upstream\nfix. (BZ#556406)\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2010-February/001347.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/02/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = eregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", reference:\"kernel-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", reference:\"kernel-devel-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", reference:\"kernel-doc-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"ia64\", reference:\"kernel-largesmp-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"ia64\", reference:\"kernel-largesmp-devel-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-89.0.20.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-89.0.20.0.1.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:10:18", "bulletinFamily": "scanner", "description": "Updated kernel packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* an array index error was found in the gdth driver in the Linux\nkernel. A local user could send a specially crafted IOCTL request that\nwould cause a denial of service or, possibly, privilege escalation.\n(CVE-2009-3080, Important)\n\n* a flaw was found in the collect_rx_frame() function in the HiSax\nISDN driver (hfc_usb) in the Linux kernel. An attacker could use this\nflaw to send a specially crafted HDLC packet that could trigger a\nbuffer out of bounds, possibly resulting in a denial of service.\n(CVE-2009-4005, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS\nbased RAID controllers) in the Linux kernel. The 'dbg_lvl' and\n'poll_mode_io' files on the sysfs file system ('/sys/') had\nworld-writable permissions. This could allow local, unprivileged users\nto change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939,\nModerate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in\nthe HFS file system implementation in the Linux kernel. This could\nlead to a denial of service if a user browsed a specially crafted HFS\nfile system, for example, by running 'ls'. (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs :\n\n* if a process was using ptrace() to trace a multi-threaded process,\nand that multi-threaded process dumped its core, the process\nperforming the trace could hang in wait4(). This issue could be\ntriggered by running 'strace -f' on a multi-threaded process that was\ndumping its core, resulting in the strace command hanging. (BZ#555869)\n\n* a bug in the ptrace() implementation could have, in some cases,\ncaused ptrace_detach() to create a zombie process if the process being\ntraced was terminated with a SIGKILL signal. (BZ#555869)\n\n* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\nRealtek r8169 Ethernet driver. This update implements a better\nsolution for that issue. Note: This is not a security regression. The\noriginal fix was complete. This update is adding the official upstream\nfix. (BZ#556406)\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "modified": "2018-11-28T00:00:00", "published": "2010-02-03T00:00:00", "id": "REDHAT-RHSA-2010-0076.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=44386", "title": "RHEL 4 : kernel (RHSA-2010:0076)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0076. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(44386);\n script_version (\"1.31\");\n script_cvs_date(\"Date: 2018/11/28 11:42:04\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3889\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\");\n script_bugtraq_id(37019, 37036, 37068);\n script_xref(name:\"RHSA\", value:\"2010:0076\");\n\n script_name(english:\"RHEL 4 : kernel (RHSA-2010:0076)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* an array index error was found in the gdth driver in the Linux\nkernel. A local user could send a specially crafted IOCTL request that\nwould cause a denial of service or, possibly, privilege escalation.\n(CVE-2009-3080, Important)\n\n* a flaw was found in the collect_rx_frame() function in the HiSax\nISDN driver (hfc_usb) in the Linux kernel. An attacker could use this\nflaw to send a specially crafted HDLC packet that could trigger a\nbuffer out of bounds, possibly resulting in a denial of service.\n(CVE-2009-4005, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS\nbased RAID controllers) in the Linux kernel. The 'dbg_lvl' and\n'poll_mode_io' files on the sysfs file system ('/sys/') had\nworld-writable permissions. This could allow local, unprivileged users\nto change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939,\nModerate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in\nthe HFS file system implementation in the Linux kernel. This could\nlead to a denial of service if a user browsed a specially crafted HFS\nfile system, for example, by running 'ls'. (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs :\n\n* if a process was using ptrace() to trace a multi-threaded process,\nand that multi-threaded process dumped its core, the process\nperforming the trace could hang in wait4(). This issue could be\ntriggered by running 'strace -f' on a multi-threaded process that was\ndumping its core, resulting in the strace command hanging. (BZ#555869)\n\n* a bug in the ptrace() implementation could have, in some cases,\ncaused ptrace_detach() to create a zombie process if the process being\ntraced was terminated with a SIGKILL signal. (BZ#555869)\n\n* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\nRealtek r8169 Ethernet driver. This update implements a better\nsolution for that issue. Note: This is not a security regression. The\noriginal fix was complete. This update is adding the official upstream\nfix. (BZ#556406)\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3080\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3889\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-3939\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-4005\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2009-4020\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2010:0076\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/02/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/02/03\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2010:0076\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-devel-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-doc-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-devel-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-devel-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-devel-2.6.9-89.0.20.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-89.0.20.EL\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n }\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:10:18", "bulletinFamily": "scanner", "description": "Updated kernel packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* an array index error was found in the gdth driver in the Linux\nkernel. A local user could send a specially crafted IOCTL request that\nwould cause a denial of service or, possibly, privilege escalation.\n(CVE-2009-3080, Important)\n\n* a flaw was found in the collect_rx_frame() function in the HiSax\nISDN driver (hfc_usb) in the Linux kernel. An attacker could use this\nflaw to send a specially crafted HDLC packet that could trigger a\nbuffer out of bounds, possibly resulting in a denial of service.\n(CVE-2009-4005, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS\nbased RAID controllers) in the Linux kernel. The 'dbg_lvl' and\n'poll_mode_io' files on the sysfs file system ('/sys/') had\nworld-writable permissions. This could allow local, unprivileged users\nto change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939,\nModerate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in\nthe HFS file system implementation in the Linux kernel. This could\nlead to a denial of service if a user browsed a specially crafted HFS\nfile system, for example, by running 'ls'. (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs :\n\n* if a process was using ptrace() to trace a multi-threaded process,\nand that multi-threaded process dumped its core, the process\nperforming the trace could hang in wait4(). This issue could be\ntriggered by running 'strace -f' on a multi-threaded process that was\ndumping its core, resulting in the strace command hanging. (BZ#555869)\n\n* a bug in the ptrace() implementation could have, in some cases,\ncaused ptrace_detach() to create a zombie process if the process being\ntraced was terminated with a SIGKILL signal. (BZ#555869)\n\n* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\nRealtek r8169 Ethernet driver. This update implements a better\nsolution for that issue. Note: This is not a security regression. The\noriginal fix was complete. This update is adding the official upstream\nfix. (BZ#556406)\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "modified": "2018-11-10T00:00:00", "published": "2010-02-05T00:00:00", "id": "CENTOS_RHSA-2010-0076.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=44395", "title": "CentOS 4 : kernel (CESA-2010:0076)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:0076 and \n# CentOS Errata and Security Advisory 2010:0076 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(44395);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/11/10 11:49:29\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3889\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\");\n script_bugtraq_id(37019, 37036, 37068);\n script_xref(name:\"RHSA\", value:\"2010:0076\");\n\n script_name(english:\"CentOS 4 : kernel (CESA-2010:0076)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix multiple security issues and three\nbugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues :\n\n* an array index error was found in the gdth driver in the Linux\nkernel. A local user could send a specially crafted IOCTL request that\nwould cause a denial of service or, possibly, privilege escalation.\n(CVE-2009-3080, Important)\n\n* a flaw was found in the collect_rx_frame() function in the HiSax\nISDN driver (hfc_usb) in the Linux kernel. An attacker could use this\nflaw to send a specially crafted HDLC packet that could trigger a\nbuffer out of bounds, possibly resulting in a denial of service.\n(CVE-2009-4005, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS\nbased RAID controllers) in the Linux kernel. The 'dbg_lvl' and\n'poll_mode_io' files on the sysfs file system ('/sys/') had\nworld-writable permissions. This could allow local, unprivileged users\nto change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939,\nModerate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in\nthe HFS file system implementation in the Linux kernel. This could\nlead to a denial of service if a user browsed a specially crafted HFS\nfile system, for example, by running 'ls'. (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs :\n\n* if a process was using ptrace() to trace a multi-threaded process,\nand that multi-threaded process dumped its core, the process\nperforming the trace could hang in wait4(). This issue could be\ntriggered by running 'strace -f' on a multi-threaded process that was\ndumping its core, resulting in the strace command hanging. (BZ#555869)\n\n* a bug in the ptrace() implementation could have, in some cases,\ncaused ptrace_detach() to create a zombie process if the process being\ntraced was terminated with a SIGKILL signal. (BZ#555869)\n\n* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\nRealtek r8169 Ethernet driver. This update implements a better\nsolution for that issue. Note: This is not a security regression. The\noriginal fix was complete. This update is adding the official upstream\nfix. (BZ#556406)\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be\nrebooted for this update to take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-February/016492.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?81ade6c7\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2010-February/016493.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?94785d9f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/02/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/02/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/CentOS/release\")) audit(AUDIT_OS_NOT, \"CentOS\");\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-89.0.20.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:14:18", "bulletinFamily": "scanner", "description": "CVE-2009-3889 CVE-2009-3939 kernel: megaraid_sas permissions in sysfs\n\nCVE-2009-3080 kernel: gdth: Prevent negative offsets in ioctl\n\nCVE-2009-4005 kernel: isdn: hfc_usb: fix read buffer overflow\n\nCVE-2009-4020 kernel: hfs buffer overflow\n\nThis update fixes the following security issues :\n\n - an array index error was found in the gdth driver in the\n Linux kernel. A local user could send a specially\n crafted IOCTL request that would cause a denial of\n service or, possibly, privilege escalation.\n (CVE-2009-3080, Important)\n\n - a flaw was found in the collect_rx_frame() function in\n the HiSax ISDN driver (hfc_usb) in the Linux kernel. An\n attacker could use this flaw to send a specially crafted\n HDLC packet that could trigger a buffer out of bounds,\n possibly resulting in a denial of service.\n (CVE-2009-4005, Important)\n\n - permission issues were found in the megaraid_sas driver\n (for SAS based RAID controllers) in the Linux kernel.\n The 'dbg_lvl' and 'poll_mode_io' files on the sysfs file\n system ('/sys/') had world-writable permissions. This\n could allow local, unprivileged users to change the\n behavior of the driver. (CVE-2009-3889, CVE-2009-3939,\n Moderate)\n\n - a buffer overflow flaw was found in the hfs_bnode_read()\n function in the HFS file system implementation in the\n Linux kernel. This could lead to a denial of service if\n a user browsed a specially crafted HFS file system, for\n example, by running 'ls'. (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs :\n\n - if a process was using ptrace() to trace a\n multi-threaded process, and that multi-threaded process\n dumped its core, the process performing the trace could\n hang in wait4(). This issue could be triggered by\n running 'strace -f' on a multi-threaded process that was\n dumping its core, resulting in the strace command\n hanging. (BZ#555869)\n\n - a bug in the ptrace() implementation could have, in some\n cases, caused ptrace_detach() to create a zombie process\n if the process being traced was terminated with a\n SIGKILL signal. (BZ#555869)\n\n - the kernel-2.6.9-89.0.19.EL update resolved an issue\n (CVE-2009-4537) in the Realtek r8169 Ethernet driver.\n This update implements a better solution for that issue.\n Note: This is not a security regression. The original\n fix was complete. This update is adding the official\n upstream fix. (BZ#556406)\n\nThe system must be rebooted for this update to take effect.", "modified": "2019-01-02T00:00:00", "published": "2012-08-01T00:00:00", "id": "SL_20100202_KERNEL_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=60728", "title": "Scientific Linux Security Update : kernel on SL4.x i386/x86_64", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60728);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/01/02 10:36:43\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3889\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\", \"CVE-2009-4537\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"CVE-2009-3889 CVE-2009-3939 kernel: megaraid_sas permissions in sysfs\n\nCVE-2009-3080 kernel: gdth: Prevent negative offsets in ioctl\n\nCVE-2009-4005 kernel: isdn: hfc_usb: fix read buffer overflow\n\nCVE-2009-4020 kernel: hfs buffer overflow\n\nThis update fixes the following security issues :\n\n - an array index error was found in the gdth driver in the\n Linux kernel. A local user could send a specially\n crafted IOCTL request that would cause a denial of\n service or, possibly, privilege escalation.\n (CVE-2009-3080, Important)\n\n - a flaw was found in the collect_rx_frame() function in\n the HiSax ISDN driver (hfc_usb) in the Linux kernel. An\n attacker could use this flaw to send a specially crafted\n HDLC packet that could trigger a buffer out of bounds,\n possibly resulting in a denial of service.\n (CVE-2009-4005, Important)\n\n - permission issues were found in the megaraid_sas driver\n (for SAS based RAID controllers) in the Linux kernel.\n The 'dbg_lvl' and 'poll_mode_io' files on the sysfs file\n system ('/sys/') had world-writable permissions. This\n could allow local, unprivileged users to change the\n behavior of the driver. (CVE-2009-3889, CVE-2009-3939,\n Moderate)\n\n - a buffer overflow flaw was found in the hfs_bnode_read()\n function in the HFS file system implementation in the\n Linux kernel. This could lead to a denial of service if\n a user browsed a specially crafted HFS file system, for\n example, by running 'ls'. (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs :\n\n - if a process was using ptrace() to trace a\n multi-threaded process, and that multi-threaded process\n dumped its core, the process performing the trace could\n hang in wait4(). This issue could be triggered by\n running 'strace -f' on a multi-threaded process that was\n dumping its core, resulting in the strace command\n hanging. (BZ#555869)\n\n - a bug in the ptrace() implementation could have, in some\n cases, caused ptrace_detach() to create a zombie process\n if the process being traced was terminated with a\n SIGKILL signal. (BZ#555869)\n\n - the kernel-2.6.9-89.0.19.EL update resolved an issue\n (CVE-2009-4537) in the Realtek r8169 Ethernet driver.\n This update implements a better solution for that issue.\n Note: This is not a security regression. The original\n fix was complete. This update is adding the official\n upstream fix. (BZ#556406)\n\nThe system must be rebooted for this update to take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=555869\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=556406\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1002&L=scientific-linux-errata&T=0&P=79\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?256ab77b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(20, 119, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/02/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"ernel-smp-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-doc-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-devel-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-2.6.9-89.0.20.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-devel-2.6.9-89.0.20.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:10:18", "bulletinFamily": "scanner", "description": "Some vulnerabilities were discovered and corrected in the Linux 2.6\nkernel :\n\nArray index error in the gdth_read_event function in\ndrivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local\nusers to cause a denial of service or possibly gain privileges via a\nnegative event index in an IOCTL request. (CVE-2009-3080)\n\nThe collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\nLinux kernel before 2.6.32-rc7 allows attackers to have an unspecified\nimpact via a crafted HDLC packet that arrives over ISDN and triggers a\nbuffer under-read. (CVE-2009-4005)\n\nAn issue was discovered in 2.6.32.x kernels, which sets unsecure\npermission for devtmpfs file system by default. (CVE-2010-0299)\n\nAdditionally, it was added support for Atheros AR2427 Wireless Network\nAdapter.\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate", "modified": "2018-07-19T00:00:00", "published": "2010-02-02T00:00:00", "id": "MANDRIVA_MDVSA-2010-030.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=44356", "title": "Mandriva Linux Security Advisory : kernel (MDVSA-2010:030)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 70103\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2010:030. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(44356);\n script_version(\"1.20\");\n script_cvs_date(\"Date: 2018/07/19 20:59:16\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\");\n script_bugtraq_id(37036, 37068);\n script_xref(name:\"MDVSA\", value:\"2010:030\");\n\n script_name(english:\"Mandriva Linux Security Advisory : kernel (MDVSA-2010:030)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Some vulnerabilities were discovered and corrected in the Linux 2.6\nkernel :\n\nArray index error in the gdth_read_event function in\ndrivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local\nusers to cause a denial of service or possibly gain privileges via a\nnegative event index in an IOCTL request. (CVE-2009-3080)\n\nThe collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\nLinux kernel before 2.6.32-rc7 allows attackers to have an unspecified\nimpact via a crafted HDLC packet that arrives over ISDN and triggers a\nbuffer under-read. (CVE-2009-4005)\n\nAn issue was discovered in 2.6.32.x kernels, which sets unsecure\npermission for devtmpfs file system by default. (CVE-2010-0299)\n\nAdditionally, it was added support for Atheros AR2427 Wireless Network\nAdapter.\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:broadcom-wl-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:broadcom-wl-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:broadcom-wl-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:broadcom-wl-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:broadcom-wl-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:broadcom-wl-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:em8300-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:em8300-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:em8300-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:em8300-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:em8300-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:em8300-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-2.6.31.12-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-2.6.31.12-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.31.12-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.31.12-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.31.12-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-2.6.31.12-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.31.12-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-2.6.31.12-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libafs-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libafs-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libafs-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libafs-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libafs-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libafs-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadditions-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadditions-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadditions-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadditions-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadditions-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadditions-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.31.12-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.31.12-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.31.12-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/02/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2010.0\", reference:\"broadcom-wl-kernel-2.6.31.12-desktop-1mnb-5.10.91.9-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"broadcom-wl-kernel-2.6.31.12-desktop586-1mnb-5.10.91.9-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"broadcom-wl-kernel-2.6.31.12-server-1mnb-5.10.91.9-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"broadcom-wl-kernel-desktop-latest-5.10.91.9-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"broadcom-wl-kernel-desktop586-latest-5.10.91.9-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"broadcom-wl-kernel-server-latest-5.10.91.9-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"em8300-kernel-2.6.31.12-desktop-1mnb-0.17.4-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"em8300-kernel-2.6.31.12-desktop586-1mnb-0.17.4-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"em8300-kernel-2.6.31.12-server-1mnb-0.17.4-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"em8300-kernel-desktop-latest-0.17.4-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"em8300-kernel-desktop586-latest-0.17.4-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"em8300-kernel-server-latest-0.17.4-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"fglrx-kernel-2.6.31.12-desktop-1mnb-8.650-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"fglrx-kernel-2.6.31.12-desktop586-1mnb-8.650-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"fglrx-kernel-2.6.31.12-server-1mnb-8.650-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"fglrx-kernel-desktop-latest-8.650-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"fglrx-kernel-desktop586-latest-8.650-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"fglrx-kernel-server-latest-8.650-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.31.12-desktop-1mnb-1.19-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.31.12-desktop586-1mnb-1.19-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.31.12-server-1mnb-1.19-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-desktop-latest-1.19-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-desktop586-latest-1.19-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-server-latest-1.19-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"hsfmodem-kernel-2.6.31.12-desktop-1mnb-7.80.02.05-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"hsfmodem-kernel-2.6.31.12-desktop586-1mnb-7.80.02.05-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"hsfmodem-kernel-2.6.31.12-server-1mnb-7.80.02.05-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"hsfmodem-kernel-desktop-latest-7.80.02.05-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"hsfmodem-kernel-desktop586-latest-7.80.02.05-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"hsfmodem-kernel-server-latest-7.80.02.05-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-2.6.31.12-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-desktop-2.6.31.12-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-desktop-devel-2.6.31.12-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-desktop-devel-latest-2.6.31.12-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-desktop-latest-2.6.31.12-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"kernel-desktop586-2.6.31.12-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-2.6.31.12-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-latest-2.6.31.12-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"kernel-desktop586-latest-2.6.31.12-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-doc-2.6.31.12-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-server-2.6.31.12-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-server-devel-2.6.31.12-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-server-devel-latest-2.6.31.12-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-server-latest-2.6.31.12-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-source-2.6.31.12-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"kernel-source-latest-2.6.31.12-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"libafs-kernel-2.6.31.12-desktop-1mnb-1.4.11-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"libafs-kernel-2.6.31.12-desktop586-1mnb-1.4.11-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"libafs-kernel-2.6.31.12-server-1mnb-1.4.11-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"libafs-kernel-desktop-latest-1.4.11-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"libafs-kernel-desktop586-latest-1.4.11-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"libafs-kernel-server-latest-1.4.11-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"lirc-kernel-2.6.31.12-desktop-1mnb-0.8.6-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"lirc-kernel-2.6.31.12-desktop586-1mnb-0.8.6-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"lirc-kernel-2.6.31.12-server-1mnb-0.8.6-2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"lirc-kernel-desktop-latest-0.8.6-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"lirc-kernel-desktop586-latest-0.8.6-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"lirc-kernel-server-latest-0.8.6-1.20100126.2mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"lzma-kernel-2.6.31.12-desktop-1mnb-4.43-28mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"lzma-kernel-2.6.31.12-desktop586-1mnb-4.43-28mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"lzma-kernel-2.6.31.12-server-1mnb-4.43-28mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"lzma-kernel-desktop-latest-4.43-1.20100126.28mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"lzma-kernel-desktop586-latest-4.43-1.20100126.28mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"lzma-kernel-server-latest-4.43-1.20100126.28mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"madwifi-kernel-2.6.31.12-desktop-1mnb-0.9.4-4.r4068mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"madwifi-kernel-2.6.31.12-desktop586-1mnb-0.9.4-4.r4068mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"madwifi-kernel-2.6.31.12-server-1mnb-0.9.4-4.r4068mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"madwifi-kernel-desktop-latest-0.9.4-1.20100126.4.r4068mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"madwifi-kernel-desktop586-latest-0.9.4-1.20100126.4.r4068mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"madwifi-kernel-server-latest-0.9.4-1.20100126.4.r4068mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia-current-kernel-2.6.31.12-desktop-1mnb-185.18.36-4mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"nvidia-current-kernel-2.6.31.12-desktop586-1mnb-185.18.36-4mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia-current-kernel-2.6.31.12-server-1mnb-185.18.36-4mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia-current-kernel-desktop-latest-185.18.36-1.20100126.4mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"nvidia-current-kernel-desktop586-latest-185.18.36-1.20100126.4mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia-current-kernel-server-latest-185.18.36-1.20100126.4mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia173-kernel-2.6.31.12-desktop-1mnb-173.14.20-7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"nvidia173-kernel-2.6.31.12-desktop586-1mnb-173.14.20-7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia173-kernel-2.6.31.12-server-1mnb-173.14.20-7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia173-kernel-desktop-latest-173.14.20-1.20100126.7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"nvidia173-kernel-desktop586-latest-173.14.20-1.20100126.7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia173-kernel-server-latest-173.14.20-1.20100126.7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia96xx-kernel-2.6.31.12-desktop-1mnb-96.43.13-7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"nvidia96xx-kernel-2.6.31.12-desktop586-1mnb-96.43.13-7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia96xx-kernel-2.6.31.12-server-1mnb-96.43.13-7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia96xx-kernel-desktop-latest-96.43.13-1.20100126.7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"nvidia96xx-kernel-desktop586-latest-96.43.13-1.20100126.7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"nvidia96xx-kernel-server-latest-96.43.13-1.20100126.7mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.31.12-desktop-1mnb-2.9.11-0.20080817.4.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.31.12-desktop586-1mnb-2.9.11-0.20080817.4.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.31.12-server-1mnb-2.9.11-0.20080817.4.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"slmodem-kernel-desktop-latest-2.9.11-1.20100126.0.20080817.4.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"slmodem-kernel-desktop586-latest-2.9.11-1.20100126.0.20080817.4.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"slmodem-kernel-server-latest-2.9.11-1.20100126.0.20080817.4.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"squashfs-lzma-kernel-2.6.31.12-desktop-1mnb-3.3-11mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"squashfs-lzma-kernel-2.6.31.12-desktop586-1mnb-3.3-11mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"squashfs-lzma-kernel-2.6.31.12-server-1mnb-3.3-11mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"squashfs-lzma-kernel-desktop-latest-3.3-1.20100126.11mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"squashfs-lzma-kernel-desktop586-latest-3.3-1.20100126.11mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"squashfs-lzma-kernel-server-latest-3.3-1.20100126.11mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"vboxadditions-kernel-2.6.31.12-desktop-1mnb-3.0.8-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"vboxadditions-kernel-2.6.31.12-desktop586-1mnb-3.0.8-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"vboxadditions-kernel-2.6.31.12-server-1mnb-3.0.8-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"vboxadditions-kernel-desktop-latest-3.0.8-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"vboxadditions-kernel-desktop586-latest-3.0.8-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"vboxadditions-kernel-server-latest-3.0.8-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"virtualbox-kernel-2.6.31.12-desktop-1mnb-3.0.8-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"virtualbox-kernel-2.6.31.12-desktop586-1mnb-3.0.8-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"virtualbox-kernel-2.6.31.12-server-1mnb-3.0.8-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"virtualbox-kernel-desktop-latest-3.0.8-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"virtualbox-kernel-desktop586-latest-3.0.8-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"virtualbox-kernel-server-latest-3.0.8-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"vpnclient-kernel-2.6.31.12-desktop-1mnb-4.8.02.0030-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"vpnclient-kernel-2.6.31.12-desktop586-1mnb-4.8.02.0030-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"vpnclient-kernel-2.6.31.12-server-1mnb-4.8.02.0030-1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"vpnclient-kernel-desktop-latest-4.8.02.0030-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"vpnclient-kernel-desktop586-latest-4.8.02.0030-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"vpnclient-kernel-server-latest-4.8.02.0030-1.20100126.1mdv2010.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:10:18", "bulletinFamily": "scanner", "description": "Some vulnerabilities were discovered and corrected in the Linux 2.6\nkernel :\n\nArray index error in the gdth_read_event function in\ndrivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local\nusers to cause a denial of service or possibly gain privileges via a\nnegative event index in an IOCTL request. (CVE-2009-3080)\n\nThe collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\nLinux kernel before 2.6.32-rc7 allows attackers to have an unspecified\nimpact via a crafted HDLC packet that arrives over ISDN and triggers a\nbuffer under-read. (CVE-2009-4005)\n\nAdditionally, the Linux kernel was updated to the stable release\n2.6.27.45.\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate", "modified": "2018-07-19T00:00:00", "published": "2010-02-09T00:00:00", "id": "MANDRIVA_MDVSA-2010-034.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=44408", "title": "Mandriva Linux Security Advisory : kernel (MDVSA-2010:034)", "type": "nessus", "sourceData": "#%NASL_MIN_LEVEL 70103\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2010:034. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(44408);\n script_version(\"1.19\");\n script_cvs_date(\"Date: 2018/07/19 20:59:16\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\");\n script_bugtraq_id(37036, 37068);\n script_xref(name:\"MDVSA\", value:\"2010:034\");\n\n script_name(english:\"Mandriva Linux Security Advisory : kernel (MDVSA-2010:034)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Some vulnerabilities were discovered and corrected in the Linux 2.6\nkernel :\n\nArray index error in the gdth_read_event function in\ndrivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local\nusers to cause a denial of service or possibly gain privileges via a\nnegative event index in an IOCTL request. (CVE-2009-3080)\n\nThe collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\nLinux kernel before 2.6.32-rc7 allows attackers to have an unspecified\nimpact via a crafted HDLC packet that arrives over ISDN and triggers a\nbuffer under-read. (CVE-2009-4005)\n\nAdditionally, the Linux kernel was updated to the stable release\n2.6.27.45.\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://qa.mandriva.com/55823\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://qa.mandriva.com/55826\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:drm-experimental-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:et131x-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fcpci-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fglrx-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gnbd-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hcfpcimodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hsfmodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:hso-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:iscsitarget-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-2.6.27.45-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-2.6.27.45-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.27.45-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.27.45-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.27.45-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-2.6.27.45-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.27.45-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-2.6.27.45-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kqemu-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lirc-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lzma-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:madwifi-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia-current-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia173-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omfs-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:omnibook-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:opencbm-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:qc-usb-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2860-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rt2870-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:rtl8187se-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:slmodem-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:tp_smapi-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxadd-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vboxvfs-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vhba-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:virtualbox-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.45-desktop-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.45-desktop586-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.27.45-server-1mnb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:vpnclient-kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/02/09\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.0\", reference:\"alsa_raoppcm-kernel-2.6.27.45-desktop-1mnb-0.5.1-2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"alsa_raoppcm-kernel-2.6.27.45-desktop586-1mnb-0.5.1-2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"alsa_raoppcm-kernel-2.6.27.45-server-1mnb-0.5.1-2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"alsa_raoppcm-kernel-desktop-latest-0.5.1-1.20100202.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"alsa_raoppcm-kernel-desktop586-latest-0.5.1-1.20100202.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"alsa_raoppcm-kernel-server-latest-0.5.1-1.20100202.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"drm-experimental-kernel-2.6.27.45-desktop-1mnb-2.3.0-2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"drm-experimental-kernel-2.6.27.45-desktop586-1mnb-2.3.0-2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"drm-experimental-kernel-2.6.27.45-server-1mnb-2.3.0-2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"drm-experimental-kernel-desktop-latest-2.3.0-1.20100202.2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"drm-experimental-kernel-desktop586-latest-2.3.0-1.20100202.2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"drm-experimental-kernel-server-latest-2.3.0-1.20100202.2.20080912.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"et131x-kernel-2.6.27.45-desktop-1mnb-1.2.3-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"et131x-kernel-2.6.27.45-desktop586-1mnb-1.2.3-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"et131x-kernel-2.6.27.45-server-1mnb-1.2.3-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"et131x-kernel-desktop-latest-1.2.3-1.20100202.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"et131x-kernel-desktop586-latest-1.2.3-1.20100202.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"et131x-kernel-server-latest-1.2.3-1.20100202.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-2.6.27.45-desktop-1mnb-3.11.07-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-2.6.27.45-desktop586-1mnb-3.11.07-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-2.6.27.45-server-1mnb-3.11.07-7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-desktop-latest-3.11.07-1.20100202.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-desktop586-latest-3.11.07-1.20100202.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fcpci-kernel-server-latest-3.11.07-1.20100202.7mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"fglrx-kernel-2.6.27.45-desktop-1mnb-8.522-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fglrx-kernel-2.6.27.45-desktop586-1mnb-8.522-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"fglrx-kernel-2.6.27.45-server-1mnb-8.522-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"fglrx-kernel-desktop-latest-8.522-1.20100202.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"fglrx-kernel-desktop586-latest-8.522-1.20100202.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"fglrx-kernel-server-latest-8.522-1.20100202.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"gnbd-kernel-2.6.27.45-desktop-1mnb-2.03.07-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"gnbd-kernel-2.6.27.45-desktop586-1mnb-2.03.07-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"gnbd-kernel-2.6.27.45-server-1mnb-2.03.07-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"gnbd-kernel-desktop-latest-2.03.07-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"gnbd-kernel-desktop586-latest-2.03.07-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"gnbd-kernel-server-latest-2.03.07-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.27.45-desktop-1mnb-1.17-1.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.27.45-desktop586-1mnb-1.17-1.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-2.6.27.45-server-1mnb-1.17-1.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-desktop-latest-1.17-1.20100202.1.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-desktop586-latest-1.17-1.20100202.1.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hcfpcimodem-kernel-server-latest-1.17-1.20100202.1.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hsfmodem-kernel-2.6.27.45-desktop-1mnb-7.68.00.13-1.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hsfmodem-kernel-2.6.27.45-desktop586-1mnb-7.68.00.13-1.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hsfmodem-kernel-2.6.27.45-server-1mnb-7.68.00.13-1.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hsfmodem-kernel-desktop-latest-7.68.00.13-1.20100202.1.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hsfmodem-kernel-desktop586-latest-7.68.00.13-1.20100202.1.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hsfmodem-kernel-server-latest-7.68.00.13-1.20100202.1.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hso-kernel-2.6.27.45-desktop-1mnb-1.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hso-kernel-2.6.27.45-desktop586-1mnb-1.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hso-kernel-2.6.27.45-server-1mnb-1.2-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hso-kernel-desktop-latest-1.2-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"hso-kernel-desktop586-latest-1.2-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"hso-kernel-server-latest-1.2-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"iscsitarget-kernel-2.6.27.45-desktop-1mnb-0.4.16-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"iscsitarget-kernel-2.6.27.45-desktop586-1mnb-0.4.16-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"iscsitarget-kernel-2.6.27.45-server-1mnb-0.4.16-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"iscsitarget-kernel-desktop-latest-0.4.16-1.20100202.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"iscsitarget-kernel-desktop586-latest-0.4.16-1.20100202.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"iscsitarget-kernel-server-latest-0.4.16-1.20100202.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-2.6.27.45-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-desktop-2.6.27.45-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-desktop-devel-2.6.27.45-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-desktop-devel-latest-2.6.27.45-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-desktop-latest-2.6.27.45-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kernel-desktop586-2.6.27.45-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-2.6.27.45-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-latest-2.6.27.45-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kernel-desktop586-latest-2.6.27.45-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-doc-2.6.27.45-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-server-2.6.27.45-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-server-devel-2.6.27.45-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-server-devel-latest-2.6.27.45-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-server-latest-2.6.27.45-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-source-2.6.27.45-1mnb-1-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kernel-source-latest-2.6.27.45-1mnb2\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kqemu-kernel-2.6.27.45-desktop-1mnb-1.4.0pre1-0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kqemu-kernel-2.6.27.45-desktop586-1mnb-1.4.0pre1-0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kqemu-kernel-2.6.27.45-server-1mnb-1.4.0pre1-0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kqemu-kernel-desktop-latest-1.4.0pre1-1.20100202.0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"kqemu-kernel-desktop586-latest-1.4.0pre1-1.20100202.0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"kqemu-kernel-server-latest-1.4.0pre1-1.20100202.0\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lirc-kernel-2.6.27.45-desktop-1mnb-0.8.3-4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"lirc-kernel-2.6.27.45-desktop586-1mnb-0.8.3-4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lirc-kernel-2.6.27.45-server-1mnb-0.8.3-4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lirc-kernel-desktop-latest-0.8.3-1.20100202.4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"lirc-kernel-desktop586-latest-0.8.3-1.20100202.4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lirc-kernel-server-latest-0.8.3-1.20100202.4.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lzma-kernel-2.6.27.45-desktop-1mnb-4.43-24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"lzma-kernel-2.6.27.45-desktop586-1mnb-4.43-24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lzma-kernel-2.6.27.45-server-1mnb-4.43-24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lzma-kernel-desktop-latest-4.43-1.20100202.24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"lzma-kernel-desktop586-latest-4.43-1.20100202.24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"lzma-kernel-server-latest-4.43-1.20100202.24mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"madwifi-kernel-2.6.27.45-desktop-1mnb-0.9.4-3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"madwifi-kernel-2.6.27.45-desktop586-1mnb-0.9.4-3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"madwifi-kernel-2.6.27.45-server-1mnb-0.9.4-3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"madwifi-kernel-desktop-latest-0.9.4-1.20100202.3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"madwifi-kernel-desktop586-latest-0.9.4-1.20100202.3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"madwifi-kernel-server-latest-0.9.4-1.20100202.3.r3835mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia-current-kernel-2.6.27.45-desktop-1mnb-177.70-2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia-current-kernel-2.6.27.45-desktop586-1mnb-177.70-2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia-current-kernel-2.6.27.45-server-1mnb-177.70-2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia-current-kernel-desktop-latest-177.70-1.20100202.2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia-current-kernel-desktop586-latest-177.70-1.20100202.2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia-current-kernel-server-latest-177.70-1.20100202.2.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia173-kernel-2.6.27.45-desktop-1mnb-173.14.12-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia173-kernel-2.6.27.45-desktop586-1mnb-173.14.12-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"nvidia173-kernel-2.6.27.45-server-1mnb-173.14.12-4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia173-kernel-desktop-latest-173.14.12-1.20100202.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia173-kernel-desktop586-latest-173.14.12-1.20100202.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"x86_64\", reference:\"nvidia173-kernel-server-latest-173.14.12-1.20100202.4mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia71xx-kernel-2.6.27.45-desktop-1mnb-71.86.06-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia71xx-kernel-2.6.27.45-desktop586-1mnb-71.86.06-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia71xx-kernel-2.6.27.45-server-1mnb-71.86.06-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia71xx-kernel-desktop-latest-71.86.06-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia71xx-kernel-desktop586-latest-71.86.06-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia71xx-kernel-server-latest-71.86.06-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia96xx-kernel-2.6.27.45-desktop-1mnb-96.43.07-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia96xx-kernel-2.6.27.45-desktop586-1mnb-96.43.07-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia96xx-kernel-2.6.27.45-server-1mnb-96.43.07-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia96xx-kernel-desktop-latest-96.43.07-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"nvidia96xx-kernel-desktop586-latest-96.43.07-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"nvidia96xx-kernel-server-latest-96.43.07-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omfs-kernel-2.6.27.45-desktop-1mnb-0.8.0-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"omfs-kernel-2.6.27.45-desktop586-1mnb-0.8.0-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omfs-kernel-2.6.27.45-server-1mnb-0.8.0-1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omfs-kernel-desktop-latest-0.8.0-1.20100202.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"omfs-kernel-desktop586-latest-0.8.0-1.20100202.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omfs-kernel-server-latest-0.8.0-1.20100202.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omnibook-kernel-2.6.27.45-desktop-1mnb-20080513-0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"omnibook-kernel-2.6.27.45-desktop586-1mnb-20080513-0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omnibook-kernel-2.6.27.45-server-1mnb-20080513-0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omnibook-kernel-desktop-latest-20080513-1.20100202.0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"omnibook-kernel-desktop586-latest-20080513-1.20100202.0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"omnibook-kernel-server-latest-20080513-1.20100202.0.274.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"opencbm-kernel-2.6.27.45-desktop-1mnb-0.4.2a-1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"opencbm-kernel-2.6.27.45-desktop586-1mnb-0.4.2a-1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"opencbm-kernel-2.6.27.45-server-1mnb-0.4.2a-1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"opencbm-kernel-desktop-latest-0.4.2a-1.20100202.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"opencbm-kernel-desktop586-latest-0.4.2a-1.20100202.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"opencbm-kernel-server-latest-0.4.2a-1.20100202.1mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ov51x-jpeg-kernel-2.6.27.45-desktop-1mnb-1.5.9-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"ov51x-jpeg-kernel-2.6.27.45-desktop586-1mnb-1.5.9-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ov51x-jpeg-kernel-2.6.27.45-server-1mnb-1.5.9-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ov51x-jpeg-kernel-desktop-latest-1.5.9-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"ov51x-jpeg-kernel-desktop586-latest-1.5.9-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"ov51x-jpeg-kernel-server-latest-1.5.9-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"qc-usb-kernel-2.6.27.45-desktop-1mnb-0.6.6-6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"qc-usb-kernel-2.6.27.45-desktop586-1mnb-0.6.6-6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"qc-usb-kernel-2.6.27.45-server-1mnb-0.6.6-6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"qc-usb-kernel-desktop-latest-0.6.6-1.20100202.6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"qc-usb-kernel-desktop586-latest-0.6.6-1.20100202.6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"qc-usb-kernel-server-latest-0.6.6-1.20100202.6mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2860-kernel-2.6.27.45-desktop-1mnb-1.7.0.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rt2860-kernel-2.6.27.45-desktop586-1mnb-1.7.0.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2860-kernel-2.6.27.45-server-1mnb-1.7.0.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2860-kernel-desktop-latest-1.7.0.0-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rt2860-kernel-desktop586-latest-1.7.0.0-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2860-kernel-server-latest-1.7.0.0-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2870-kernel-2.6.27.45-desktop-1mnb-1.3.1.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rt2870-kernel-2.6.27.45-desktop586-1mnb-1.3.1.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2870-kernel-2.6.27.45-server-1mnb-1.3.1.0-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2870-kernel-desktop-latest-1.3.1.0-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rt2870-kernel-desktop586-latest-1.3.1.0-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rt2870-kernel-server-latest-1.3.1.0-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rtl8187se-kernel-2.6.27.45-desktop-1mnb-1016.20080716-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rtl8187se-kernel-2.6.27.45-desktop586-1mnb-1016.20080716-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rtl8187se-kernel-2.6.27.45-server-1mnb-1016.20080716-1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rtl8187se-kernel-desktop-latest-1016.20080716-1.20100202.1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"rtl8187se-kernel-desktop586-latest-1016.20080716-1.20100202.1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"rtl8187se-kernel-server-latest-1016.20080716-1.20100202.1.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.27.45-desktop-1mnb-2.9.11-0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.27.45-desktop586-1mnb-2.9.11-0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-2.6.27.45-server-1mnb-2.9.11-0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-desktop-latest-2.9.11-1.20100202.0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-desktop586-latest-2.9.11-1.20100202.0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"slmodem-kernel-server-latest-2.9.11-1.20100202.0.20080817.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squashfs-lzma-kernel-2.6.27.45-desktop-1mnb-3.3-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"squashfs-lzma-kernel-2.6.27.45-desktop586-1mnb-3.3-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squashfs-lzma-kernel-2.6.27.45-server-1mnb-3.3-5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squashfs-lzma-kernel-desktop-latest-3.3-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"squashfs-lzma-kernel-desktop586-latest-3.3-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"squashfs-lzma-kernel-server-latest-3.3-1.20100202.5mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tp_smapi-kernel-2.6.27.45-desktop-1mnb-0.37-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"tp_smapi-kernel-2.6.27.45-desktop586-1mnb-0.37-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tp_smapi-kernel-2.6.27.45-server-1mnb-0.37-2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tp_smapi-kernel-desktop-latest-0.37-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"tp_smapi-kernel-desktop586-latest-0.37-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"tp_smapi-kernel-server-latest-0.37-1.20100202.2mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxadd-kernel-2.6.27.45-desktop-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vboxadd-kernel-2.6.27.45-desktop586-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxadd-kernel-2.6.27.45-server-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxadd-kernel-desktop-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vboxadd-kernel-desktop586-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxadd-kernel-server-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxvfs-kernel-2.6.27.45-desktop-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vboxvfs-kernel-2.6.27.45-desktop586-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxvfs-kernel-2.6.27.45-server-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxvfs-kernel-desktop-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vboxvfs-kernel-desktop586-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vboxvfs-kernel-server-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vhba-kernel-2.6.27.45-desktop-1mnb-1.0.0-1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vhba-kernel-2.6.27.45-desktop586-1mnb-1.0.0-1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vhba-kernel-2.6.27.45-server-1mnb-1.0.0-1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vhba-kernel-desktop-latest-1.0.0-1.20100202.1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vhba-kernel-desktop586-latest-1.0.0-1.20100202.1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vhba-kernel-server-latest-1.0.0-1.20100202.1.svn304.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"virtualbox-kernel-2.6.27.45-desktop-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"virtualbox-kernel-2.6.27.45-desktop586-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"virtualbox-kernel-2.6.27.45-server-1mnb-2.0.2-2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"virtualbox-kernel-desktop-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"virtualbox-kernel-desktop586-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"virtualbox-kernel-server-latest-2.0.2-1.20100202.2.1mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vpnclient-kernel-2.6.27.45-desktop-1mnb-4.8.01.0640-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vpnclient-kernel-2.6.27.45-desktop586-1mnb-4.8.01.0640-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vpnclient-kernel-2.6.27.45-server-1mnb-4.8.01.0640-3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vpnclient-kernel-desktop-latest-4.8.01.0640-1.20100202.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", cpu:\"i386\", reference:\"vpnclient-kernel-desktop586-latest-4.8.01.0640-1.20100202.3mdv2009.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.0\", reference:\"vpnclient-kernel-server-latest-4.8.01.0640-1.20100202.3mdv2009.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:10:17", "bulletinFamily": "scanner", "description": "Indications Everyone using the Linux Kernel on x86_64 architecture\nshould update.\n\nContraindications None.\n\nProblem description\n\nThe SUSE Linux Enterprise 11 Kernel was updated to 2.6.27.42 fixing\nvarious bugs and security issues.\n\nThe following security issues were fixed :\n\n - A underflow in the e1000 jumbo ethernet frame handling\n could be use by link-local remote attackers to crash the\n machine or potentially execute code in kernel context.\n This requires the attacker to be able to send Jumbo\n Frames to the target machine. (CVE-2009-4536)\n\n - A underflow in the e1000e jumbo ethernet frame handling\n could be use by link-local remote attackers to crash the\n machine or potentially execute code in kernel context.\n This requires the attacker to be able to send Jumbo\n Frames to the target machine. (CVE-2009-4538)\n\n - drivers/firewire/ohci.c in the Linux kernel, when\n packet-per-buffer mode is used, allows local users to\n cause a denial of service (NULL pointer dereference and\n system crash) or possibly have unknown other impact via\n an unspecified ioctl associated with receiving an ISO\n packet that contains zero in the payload-length field.\n (CVE-2009-4138)\n\n - The ext4_fill_flex_info function in fs/ext4/super.c in\n the Linux kernel allows user-assisted remote attackers\n to cause a denial of service (divide-by-zero error and\n panic) via a malformed ext4 filesystem containing a\n super block with a large FLEX_BG group size (aka\n s_log_groups_per_flex value). (CVE-2009-4307)\n\n - The ext4_decode_error function in fs/ext4/super.c in the\n ext4 filesystem in the Linux kernel before 2.6.32 allows\n user-assisted remote attackers to cause a denial of\n service (NULL pointer dereference), and possibly have\n unspecified other impact, via a crafted read-only\n filesystem that lacks a journal. (CVE-2009-4308)\n\n - The poll_mode_io file for the megaraid_sas driver in the\n Linux kernel has world-writable permissions, which\n allows local users to change the I/O mode of the driver\n by modifying this file. (CVE-2009-3939)\n\n - The collect_rx_frame function in\n drivers/isdn/hisax/hfc_usb.c in the Linux kernel allows\n attackers to have an unspecified impact via a crafted\n HDLC packet that arrives over ISDN and triggers a buffer\n under-read. (CVE-2009-4005)\n\n - A negative offset in a ioctl in the GDTH RAID driver was\n fixed. (CVE-2009-3080)\n\n - Stack-based buffer overflow in the hfs subsystem in the\n Linux kernel allows remote attackers to have an\n unspecified impact via a crafted Hierarchical File\n System (HFS) filesystem, related to the hfs_readdir\n function in fs/hfs/dir.c. (CVE-2009-4020)\n\nFor a complete list of changes, please look at the RPM changelog.\n\nSolution\n\nPlease install the updates provided at the location noted below.\n\nInstallation notes\n\nThis update is provided as a set of RPM packages that can easily be\ninstalled onto a running system by using the YaST online update\nmodule.", "modified": "2016-12-21T00:00:00", "published": "2010-01-15T00:00:00", "id": "SUSE_11_KERNEL-100108.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=44037", "title": "SuSE 11 Security Update : Linux kernel (SAT Patch Numbers 1754 / 1760)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(44037);\n script_version(\"$Revision: 1.13 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:21:20 $\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\", \"CVE-2009-4138\", \"CVE-2009-4307\", \"CVE-2009-4308\", \"CVE-2009-4536\", \"CVE-2009-4538\");\n\n script_name(english:\"SuSE 11 Security Update : Linux kernel (SAT Patch Numbers 1754 / 1760)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Indications Everyone using the Linux Kernel on x86_64 architecture\nshould update.\n\nContraindications None.\n\nProblem description\n\nThe SUSE Linux Enterprise 11 Kernel was updated to 2.6.27.42 fixing\nvarious bugs and security issues.\n\nThe following security issues were fixed :\n\n - A underflow in the e1000 jumbo ethernet frame handling\n could be use by link-local remote attackers to crash the\n machine or potentially execute code in kernel context.\n This requires the attacker to be able to send Jumbo\n Frames to the target machine. (CVE-2009-4536)\n\n - A underflow in the e1000e jumbo ethernet frame handling\n could be use by link-local remote attackers to crash the\n machine or potentially execute code in kernel context.\n This requires the attacker to be able to send Jumbo\n Frames to the target machine. (CVE-2009-4538)\n\n - drivers/firewire/ohci.c in the Linux kernel, when\n packet-per-buffer mode is used, allows local users to\n cause a denial of service (NULL pointer dereference and\n system crash) or possibly have unknown other impact via\n an unspecified ioctl associated with receiving an ISO\n packet that contains zero in the payload-length field.\n (CVE-2009-4138)\n\n - The ext4_fill_flex_info function in fs/ext4/super.c in\n the Linux kernel allows user-assisted remote attackers\n to cause a denial of service (divide-by-zero error and\n panic) via a malformed ext4 filesystem containing a\n super block with a large FLEX_BG group size (aka\n s_log_groups_per_flex value). (CVE-2009-4307)\n\n - The ext4_decode_error function in fs/ext4/super.c in the\n ext4 filesystem in the Linux kernel before 2.6.32 allows\n user-assisted remote attackers to cause a denial of\n service (NULL pointer dereference), and possibly have\n unspecified other impact, via a crafted read-only\n filesystem that lacks a journal. (CVE-2009-4308)\n\n - The poll_mode_io file for the megaraid_sas driver in the\n Linux kernel has world-writable permissions, which\n allows local users to change the I/O mode of the driver\n by modifying this file. (CVE-2009-3939)\n\n - The collect_rx_frame function in\n drivers/isdn/hisax/hfc_usb.c in the Linux kernel allows\n attackers to have an unspecified impact via a crafted\n HDLC packet that arrives over ISDN and triggers a buffer\n under-read. (CVE-2009-4005)\n\n - A negative offset in a ioctl in the GDTH RAID driver was\n fixed. (CVE-2009-3080)\n\n - Stack-based buffer overflow in the hfs subsystem in the\n Linux kernel allows remote attackers to have an\n unspecified impact via a crafted Hierarchical File\n System (HFS) filesystem, related to the hfs_readdir\n function in fs/hfs/dir.c. (CVE-2009-4020)\n\nFor a complete list of changes, please look at the RPM changelog.\n\nSolution\n\nPlease install the updates provided at the location noted below.\n\nInstallation notes\n\nThis update is provided as a set of RPM packages that can easily be\ninstalled onto a running system by using the YaST online update\nmodule.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=479304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=480524\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=490030\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=509066\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=515645\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=523487\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=526819\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=528811\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=535939\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=544763\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=545367\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=546449\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547357\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547370\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547474\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=549567\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=552033\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=554197\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557180\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557668\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557683\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=560055\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=561621\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564381\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564382\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564712\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=565267\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=566480\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=567376\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=567684\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-3080.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-3939.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4005.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4020.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4138.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4307.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4308.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4536.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4538.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Apply SAT patch number 1754 / 1760 as appropriate.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ext4dev-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ext4dev-kmp-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ext4dev-kmp-vmi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ext4dev-kmp-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-pae-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-pae-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-vmi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-vmi-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-xen-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-xen-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/01/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (pl) audit(AUDIT_OS_NOT, \"SuSE 11.0\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-default-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-default-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-default-extra-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-pae-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-pae-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-pae-extra-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-source-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-syms-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-xen-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-xen-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"i586\", reference:\"kernel-xen-extra-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"kernel-default-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"kernel-default-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"kernel-default-extra-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"kernel-source-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"kernel-syms-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"kernel-xen-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"kernel-xen-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:0, cpu:\"x86_64\", reference:\"kernel-xen-extra-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"ext4dev-kmp-default-0_2.6.27.42_0.1-7.1.24\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"ext4dev-kmp-pae-0_2.6.27.42_0.1-7.1.24\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"ext4dev-kmp-vmi-0_2.6.27.42_0.1-7.1.24\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"ext4dev-kmp-xen-0_2.6.27.42_0.1-7.1.24\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-default-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-default-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-pae-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-pae-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-source-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-syms-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-vmi-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-vmi-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-xen-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"i586\", reference:\"kernel-xen-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"ext4dev-kmp-default-0_2.6.27.42_0.1-7.1.24\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"ext4dev-kmp-xen-0_2.6.27.42_0.1-7.1.24\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"kernel-default-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"kernel-default-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"kernel-source-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"kernel-syms-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"kernel-xen-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"x86_64\", reference:\"kernel-xen-base-2.6.27.42-0.1.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:10:17", "bulletinFamily": "scanner", "description": "The openSUSE 11.1 Kernel was updated to 2.6.27.42 fixing various bugs\nand security issues.\n\nFollowing security issues were fixed: CVE-2009-4536: A underflow in\nthe e1000 jumbo ethernet frame handling could be use by link-local\nremote attackers to crash the machine or potentially execute code in\nkernel context. This requires the attacker to be able to send Jumbo\nFrames to the target machine.\n\nCVE-2009-4538: A underflow in the e1000e jumbo ethernet frame handling\ncould be use by link-local remote attackers to crash the machine or\npotentially execute code in kernel context. This requires the attacker\nto be able to send Jumbo Frames to the target machine.\n\nCVE-2009-4138: drivers/firewire/ohci.c in the Linux kernel, when\npacket-per-buffer mode is used, allows local users to cause a denial\nof service (NULL pointer dereference and system crash) or possibly\nhave unknown other impact via an unspecified ioctl associated with\nreceiving an ISO packet that contains zero in the payload-length\nfield.\n\nCVE-2009-4307: The ext4_fill_flex_info function in fs/ext4/super.c in\nthe Linux kernel allows user-assisted remote attackers to cause a\ndenial of service (divide-by-zero error and panic) via a malformed\next4 filesystem containing a super block with a large FLEX_BG group\nsize (aka s_log_groups_per_flex value).\n\nCVE-2009-4308: The ext4_decode_error function in fs/ext4/super.c in\nthe ext4 filesystem in the Linux kernel before 2.6.32 allows\nuser-assisted remote attackers to cause a denial of service (NULL\npointer dereference), and possibly have unspecified other impact, via\na crafted read-only filesystem that lacks a journal.\n\nCVE-2009-3939: The poll_mode_io file for the megaraid_sas driver in\nthe Linux kernel has world-writable permissions, which allows local\nusers to change the I/O mode of the driver by modifying this file.\n\nCVE-2009-4005: The collect_rx_frame function in\ndrivers/isdn/hisax/hfc_usb.c in the Linux kernel allows attackers to\nhave an unspecified impact via a crafted HDLC packet that arrives over\nISDN and triggers a buffer under-read.\n\nCVE-2009-3080: A negative offset in a ioctl in the GDTH RAID driver\nwas fixed.\n\nCVE-2009-4020: Stack-based buffer overflow in the hfs subsystem in the\nLinux kernel allows remote attackers to have an unspecified impact via\na crafted Hierarchical File System (HFS) filesystem, related to the\nhfs_readdir function in fs/hfs/dir.c.\n\nFor a complete list of changes, please look at the RPM changelog.", "modified": "2016-12-21T00:00:00", "published": "2010-01-15T00:00:00", "id": "SUSE_11_1_KERNEL-100107.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=44034", "title": "openSUSE Security Update : kernel (kernel-1749)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kernel-1749.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(44034);\n script_version(\"$Revision: 1.11 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:09:51 $\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\", \"CVE-2009-4138\", \"CVE-2009-4307\", \"CVE-2009-4308\", \"CVE-2009-4536\", \"CVE-2009-4538\");\n\n script_name(english:\"openSUSE Security Update : kernel (kernel-1749)\");\n script_summary(english:\"Check for the kernel-1749 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The openSUSE 11.1 Kernel was updated to 2.6.27.42 fixing various bugs\nand security issues.\n\nFollowing security issues were fixed: CVE-2009-4536: A underflow in\nthe e1000 jumbo ethernet frame handling could be use by link-local\nremote attackers to crash the machine or potentially execute code in\nkernel context. This requires the attacker to be able to send Jumbo\nFrames to the target machine.\n\nCVE-2009-4538: A underflow in the e1000e jumbo ethernet frame handling\ncould be use by link-local remote attackers to crash the machine or\npotentially execute code in kernel context. This requires the attacker\nto be able to send Jumbo Frames to the target machine.\n\nCVE-2009-4138: drivers/firewire/ohci.c in the Linux kernel, when\npacket-per-buffer mode is used, allows local users to cause a denial\nof service (NULL pointer dereference and system crash) or possibly\nhave unknown other impact via an unspecified ioctl associated with\nreceiving an ISO packet that contains zero in the payload-length\nfield.\n\nCVE-2009-4307: The ext4_fill_flex_info function in fs/ext4/super.c in\nthe Linux kernel allows user-assisted remote attackers to cause a\ndenial of service (divide-by-zero error and panic) via a malformed\next4 filesystem containing a super block with a large FLEX_BG group\nsize (aka s_log_groups_per_flex value).\n\nCVE-2009-4308: The ext4_decode_error function in fs/ext4/super.c in\nthe ext4 filesystem in the Linux kernel before 2.6.32 allows\nuser-assisted remote attackers to cause a denial of service (NULL\npointer dereference), and possibly have unspecified other impact, via\na crafted read-only filesystem that lacks a journal.\n\nCVE-2009-3939: The poll_mode_io file for the megaraid_sas driver in\nthe Linux kernel has world-writable permissions, which allows local\nusers to change the I/O mode of the driver by modifying this file.\n\nCVE-2009-4005: The collect_rx_frame function in\ndrivers/isdn/hisax/hfc_usb.c in the Linux kernel allows attackers to\nhave an unspecified impact via a crafted HDLC packet that arrives over\nISDN and triggers a buffer under-read.\n\nCVE-2009-3080: A negative offset in a ioctl in the GDTH RAID driver\nwas fixed.\n\nCVE-2009-4020: Stack-based buffer overflow in the hfs subsystem in the\nLinux kernel allows remote attackers to have an unspecified impact via\na crafted Hierarchical File System (HFS) filesystem, related to the\nhfs_readdir function in fs/hfs/dir.c.\n\nFor a complete list of changes, please look at the RPM changelog.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=479304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=480524\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=490030\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=509066\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=515645\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=523487\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=526819\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=528811\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=535939\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=544763\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=545367\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=546449\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547357\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547370\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547474\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=549567\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=552033\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=554197\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557180\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557668\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557683\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=560055\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=561621\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564381\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564382\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564712\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=565267\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=566480\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=567376\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=567684\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-debug-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-pae-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-trace-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen-extra\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/01/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-debug-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-debug-base-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-debug-extra-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-default-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-default-base-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-default-extra-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-pae-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-pae-base-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-pae-extra-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-source-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-syms-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-trace-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-trace-base-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-trace-extra-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-vanilla-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-xen-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-xen-base-2.6.27.42-0.1.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.1\", reference:\"kernel-xen-extra-2.6.27.42-0.1.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-debug / kernel-debug-base / kernel-debug-extra / etc\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:11:53", "bulletinFamily": "scanner", "description": "Indications Everyone using the Linux Kernel on s390x architecture\nshould update.\n\nContraindications None.\n\nProblem description\n\nThe SUSE Linux Enterprise 11 Kernel was updated to 2.6.27.42 fixing\nvarious bugs and security issues.\n\nThe following security issues were fixed :\n\n - A underflow in the e1000 jumbo ethernet frame handling\n could be use by link-local remote attackers to crash the\n machine or potentially execute code in kernel context.\n This requires the attacker to be able to send Jumbo\n Frames to the target machine. (CVE-2009-4536)\n\n - A underflow in the e1000e jumbo ethernet frame handling\n could be use by link-local remote attackers to crash the\n machine or potentially execute code in kernel context.\n This requires the attacker to be able to send Jumbo\n Frames to the target machine. (CVE-2009-4538)\n\n - drivers/firewire/ohci.c in the Linux kernel, when\n packet-per-buffer mode is used, allows local users to\n cause a denial of service (NULL pointer dereference and\n system crash) or possibly have unknown other impact via\n an unspecified ioctl associated with receiving an ISO\n packet that contains zero in the payload-length field.\n (CVE-2009-4138)\n\n - The ext4_fill_flex_info function in fs/ext4/super.c in\n the Linux kernel allows user-assisted remote attackers\n to cause a denial of service (divide-by-zero error and\n panic) via a malformed ext4 filesystem containing a\n super block with a large FLEX_BG group size (aka\n s_log_groups_per_flex value). (CVE-2009-4307)\n\n - The ext4_decode_error function in fs/ext4/super.c in the\n ext4 filesystem in the Linux kernel before 2.6.32 allows\n user-assisted remote attackers to cause a denial of\n service (NULL pointer dereference), and possibly have\n unspecified other impact, via a crafted read-only\n filesystem that lacks a journal. (CVE-2009-4308)\n\n - The poll_mode_io file for the megaraid_sas driver in the\n Linux kernel has world-writable permissions, which\n allows local users to change the I/O mode of the driver\n by modifying this file. (CVE-2009-3939)\n\n - The collect_rx_frame function in\n drivers/isdn/hisax/hfc_usb.c in the Linux kernel allows\n attackers to have an unspecified impact via a crafted\n HDLC packet that arrives over ISDN and triggers a buffer\n under-read. (CVE-2009-4005)\n\n - A negative offset in a ioctl in the GDTH RAID driver was\n fixed. (CVE-2009-3080)\n\n - Stack-based buffer overflow in the hfs subsystem in the\n Linux kernel allows remote attackers to have an\n unspecified impact via a crafted Hierarchical File\n System (HFS) filesystem, related to the hfs_readdir\n function in fs/hfs/dir.c. (CVE-2009-4020)\n\nFor a complete list of changes, please look at the RPM changelog.\n\nSolution\n\nPlease install the updates provided at the location noted below.\n\nInstallation notes\n\nThis update is provided as a set of RPM packages that can easily be\ninstalled onto a running system by using the YaST online update\nmodule.", "modified": "2016-12-21T00:00:00", "published": "2011-03-17T00:00:00", "id": "SUSE_11_KERNEL-100109.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=52685", "title": "SuSE 11 Security Update : Linux kernel (SAT Patch Number 1753)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(52685);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2016/12/21 20:21:20 $\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\", \"CVE-2009-4138\", \"CVE-2009-4307\", \"CVE-2009-4308\", \"CVE-2009-4536\", \"CVE-2009-4538\");\n\n script_name(english:\"SuSE 11 Security Update : Linux kernel (SAT Patch Number 1753)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Indications Everyone using the Linux Kernel on s390x architecture\nshould update.\n\nContraindications None.\n\nProblem description\n\nThe SUSE Linux Enterprise 11 Kernel was updated to 2.6.27.42 fixing\nvarious bugs and security issues.\n\nThe following security issues were fixed :\n\n - A underflow in the e1000 jumbo ethernet frame handling\n could be use by link-local remote attackers to crash the\n machine or potentially execute code in kernel context.\n This requires the attacker to be able to send Jumbo\n Frames to the target machine. (CVE-2009-4536)\n\n - A underflow in the e1000e jumbo ethernet frame handling\n could be use by link-local remote attackers to crash the\n machine or potentially execute code in kernel context.\n This requires the attacker to be able to send Jumbo\n Frames to the target machine. (CVE-2009-4538)\n\n - drivers/firewire/ohci.c in the Linux kernel, when\n packet-per-buffer mode is used, allows local users to\n cause a denial of service (NULL pointer dereference and\n system crash) or possibly have unknown other impact via\n an unspecified ioctl associated with receiving an ISO\n packet that contains zero in the payload-length field.\n (CVE-2009-4138)\n\n - The ext4_fill_flex_info function in fs/ext4/super.c in\n the Linux kernel allows user-assisted remote attackers\n to cause a denial of service (divide-by-zero error and\n panic) via a malformed ext4 filesystem containing a\n super block with a large FLEX_BG group size (aka\n s_log_groups_per_flex value). (CVE-2009-4307)\n\n - The ext4_decode_error function in fs/ext4/super.c in the\n ext4 filesystem in the Linux kernel before 2.6.32 allows\n user-assisted remote attackers to cause a denial of\n service (NULL pointer dereference), and possibly have\n unspecified other impact, via a crafted read-only\n filesystem that lacks a journal. (CVE-2009-4308)\n\n - The poll_mode_io file for the megaraid_sas driver in the\n Linux kernel has world-writable permissions, which\n allows local users to change the I/O mode of the driver\n by modifying this file. (CVE-2009-3939)\n\n - The collect_rx_frame function in\n drivers/isdn/hisax/hfc_usb.c in the Linux kernel allows\n attackers to have an unspecified impact via a crafted\n HDLC packet that arrives over ISDN and triggers a buffer\n under-read. (CVE-2009-4005)\n\n - A negative offset in a ioctl in the GDTH RAID driver was\n fixed. (CVE-2009-3080)\n\n - Stack-based buffer overflow in the hfs subsystem in the\n Linux kernel allows remote attackers to have an\n unspecified impact via a crafted Hierarchical File\n System (HFS) filesystem, related to the hfs_readdir\n function in fs/hfs/dir.c. (CVE-2009-4020)\n\nFor a complete list of changes, please look at the RPM changelog.\n\nSolution\n\nPlease install the updates provided at the location noted below.\n\nInstallation notes\n\nThis update is provided as a set of RPM packages that can easily be\ninstalled onto a running system by using the YaST online update\nmodule.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=479304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=480524\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=490030\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=509066\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=515645\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=523487\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=526819\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=528811\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=535939\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=544763\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=545367\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=546449\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547357\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547370\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=547474\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=549567\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=552033\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=554197\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557180\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557668\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=557683\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=560055\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=561621\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564381\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564382\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=564712\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=565267\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=566480\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=567376\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=567684\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-3080.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-3939.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4005.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4020.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4138.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4307.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4308.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4536.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2009-4538.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 1753.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(119, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:ext4dev-kmp-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-default-man\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/01/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2016 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (pl) audit(AUDIT_OS_NOT, \"SuSE 11.0\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"ext4dev-kmp-default-0_2.6.27.42_0.1-7.1.24\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"kernel-default-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"kernel-default-base-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"kernel-default-man-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"kernel-source-2.6.27.42-0.1.1\")) flag++;\nif (rpm_check(release:\"SLES11\", sp:0, cpu:\"s390x\", reference:\"kernel-syms-2.6.27.42-0.1.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-01-16T20:10:09", "bulletinFamily": "scanner", "description": "Update to kernel 2.6.27.41:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.39\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.40\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.41\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2018-12-24T00:00:00", "published": "2009-12-14T00:00:00", "id": "FEDORA_2009-13098.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=43125", "title": "Fedora 10 : kernel-2.6.27.41-170.2.117.fc10 (2009-13098)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2009-13098.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(43125);\n script_version(\"1.32\");\n script_cvs_date(\"Date: 2018/12/24 10:14:26\");\n\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\", \"CVE-2009-4031\");\n script_bugtraq_id(32676, 33113, 35647, 35724, 35850, 35851, 36038, 36379, 36512, 36639, 36723, 36803, 36824, 36827, 36901, 37036, 37068);\n script_xref(name:\"FEDORA\", value:\"2009-13098\");\n\n script_name(english:\"Fedora 10 : kernel-2.6.27.41-170.2.117.fc10 (2009-13098)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to kernel 2.6.27.41:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.39\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.40\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.41\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.39\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7f2cf410\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.40\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?32fa246a\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.41\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?17576cd1\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=539414\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=539435\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=541160\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2009-December/032586.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?eb4affcf\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Linux Kernel Sendpage Local Privilege Escalation');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_cwe_id(20, 119);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2009/12/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/12/14\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^10([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 10.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC10\", reference:\"kernel-2.6.27.41-170.2.117.fc10\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2017-12-14T11:48:40", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-12-13T00:00:00", "published": "2010-02-08T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=870213", "id": "OPENVAS:870213", "title": "RedHat Update for kernel RHSA-2010:0076-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2010:0076-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n This update fixes the following security issues:\n \n * an array index error was found in the gdth driver in the Linux kernel. A\n local user could send a specially-crafted IOCTL request that would cause a\n denial of service or, possibly, privilege escalation. (CVE-2009-3080,\n Important)\n \n * a flaw was found in the collect_rx_frame() function in the HiSax ISDN\n driver (hfc_usb) in the Linux kernel. An attacker could use this flaw to\n send a specially-crafted HDLC packet that could trigger a buffer out of\n bounds, possibly resulting in a denial of service. (CVE-2009-4005,\n Important)\n \n * permission issues were found in the megaraid_sas driver (for SAS based\n RAID controllers) in the Linux kernel. The "dbg_lvl" and "poll_mode_io"\n files on the sysfs file system ("/sys/") had world-writable permissions.\n This could allow local, unprivileged users to change the behavior of the\n driver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n \n * a buffer overflow flaw was found in the hfs_bnode_read() function in the\n HFS file system implementation in the Linux kernel. This could lead to a\n denial of service if a user browsed a specially-crafted HFS file system,\n for example, by running "ls". (CVE-2009-4020, Low)\n \n This update also fixes the following bugs:\n \n * if a process was using ptrace() to trace a multi-threaded process, and\n that multi-threaded process dumped its core, the process performing the\n trace could hang in wait4(). This issue could be triggered by running\n "strace -f" on a multi-threaded process that was dumping its core,\n resulting in the strace command hanging. (BZ#555869)\n \n * a bug in the ptrace() implementation could have, in some cases, caused\n ptrace_detach() to create a zombie process if the process being traced\n was terminated with a SIGKILL signal. (BZ#555869)\n \n * the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\n Realtek r8169 Ethernet driver. This update implements a better solution for\n that issue. Note: This is not a security regression. The original fix was\n complete. This update is adding the official upstream fix. (BZ#556406)\n \n Users should upgrade to these updated packages, which contain backported\n patches to correct these issues. The system must be rebooted for this\n update to take effect.\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2010-February/msg00000.html\");\n script_id(870213);\n script_version(\"$Revision: 8092 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-13 07:31:16 +0100 (Wed, 13 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-08 11:34:22 +0100 (Mon, 08 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2010:0076-01\");\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3889\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\", \"CVE-2009-4537\");\n script_name(\"RedHat Update for kernel RHSA-2010:0076-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-01-02T10:54:26", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-12-22T00:00:00", "published": "2010-02-08T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870213", "id": "OPENVAS:1361412562310870213", "title": "RedHat Update for kernel RHSA-2010:0076-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2010:0076-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n This update fixes the following security issues:\n \n * an array index error was found in the gdth driver in the Linux kernel. A\n local user could send a specially-crafted IOCTL request that would cause a\n denial of service or, possibly, privilege escalation. (CVE-2009-3080,\n Important)\n \n * a flaw was found in the collect_rx_frame() function in the HiSax ISDN\n driver (hfc_usb) in the Linux kernel. An attacker could use this flaw to\n send a specially-crafted HDLC packet that could trigger a buffer out of\n bounds, possibly resulting in a denial of service. (CVE-2009-4005,\n Important)\n \n * permission issues were found in the megaraid_sas driver (for SAS based\n RAID controllers) in the Linux kernel. The "dbg_lvl" and "poll_mode_io"\n files on the sysfs file system ("/sys/") had world-writable permissions.\n This could allow local, unprivileged users to change the behavior of the\n driver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n \n * a buffer overflow flaw was found in the hfs_bnode_read() function in the\n HFS file system implementation in the Linux kernel. This could lead to a\n denial of service if a user browsed a specially-crafted HFS file system,\n for example, by running "ls". (CVE-2009-4020, Low)\n \n This update also fixes the following bugs:\n \n * if a process was using ptrace() to trace a multi-threaded process, and\n that multi-threaded process dumped its core, the process performing the\n trace could hang in wait4(). This issue could be triggered by running\n "strace -f" on a multi-threaded process that was dumping its core,\n resulting in the strace command hanging. (BZ#555869)\n \n * a bug in the ptrace() implementation could have, in some cases, caused\n ptrace_detach() to create a zombie process if the process being traced\n was terminated with a SIGKILL signal. (BZ#555869)\n \n * the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\n Realtek r8169 Ethernet driver. This update implements a better solution for\n that issue. Note: This is not a security regression. The original fix was\n complete. This update is adding the official upstream fix. (BZ#556406)\n \n Users should upgrade to these updated packages, which contain backported\n patches to correct these issues. The system must be rebooted for this\n update to take effect.\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2010-February/msg00000.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870213\");\n script_version(\"$Revision: 8228 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-22 08:29:52 +0100 (Fri, 22 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-08 11:34:22 +0100 (Mon, 08 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2010:0076-01\");\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-3889\", \"CVE-2009-3939\", \"CVE-2009-4005\", \"CVE-2009-4020\", \"CVE-2009-4537\");\n script_name(\"RedHat Update for kernel RHSA-2010:0076-01\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~89.0.20.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-01-06T13:05:11", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-01-03T00:00:00", "published": "2010-02-19T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830889", "id": "OPENVAS:1361412562310830889", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2010:034-1 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2010:034-1 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n Array index error in the gdth_read_event function in\n drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows\n local users to cause a denial of service or possibly gain privileges\n via a negative event index in an IOCTL request. (CVE-2009-3080)\n \n The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\n Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified\n impact via a crafted HDLC packet that arrives over ISDN and triggers\n a buffer under-read. (CVE-2009-4005)\n \n Additionally, the Linux kernel was updated to the stable release\n 2.6.27.45.\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\n \n Update:\n \n The virtualbox DKMS modules was not provided with MDVSA-2010:034\n for the Enterprise 5 product. This advisory provides the missing\n virtualbox packages.\";\n\ntag_affected = \"kernel on Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-02/msg00038.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830889\");\n script_version(\"$Revision: 8274 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-03 08:28:17 +0100 (Wed, 03 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-19 13:38:15 +0100 (Fri, 19 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2010:034-1\");\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\");\n script_name(\"Mandriva Update for kernel MDVSA-2010:034-1 (kernel)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop586-latest\", rpm:\"vboxadd-kernel-desktop586-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop-latest\", rpm:\"vboxadd-kernel-desktop-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-server-latest\", rpm:\"vboxadd-kernel-server-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop586-latest\", rpm:\"vboxvfs-kernel-desktop586-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop-latest\", rpm:\"vboxvfs-kernel-desktop-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-server-latest\", rpm:\"vboxvfs-kernel-server-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-15T11:58:11", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-12-15T00:00:00", "published": "2010-02-19T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=830889", "id": "OPENVAS:830889", "title": "Mandriva Update for kernel MDVSA-2010:034-1 (kernel)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2010:034-1 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n Array index error in the gdth_read_event function in\n drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows\n local users to cause a denial of service or possibly gain privileges\n via a negative event index in an IOCTL request. (CVE-2009-3080)\n \n The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\n Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified\n impact via a crafted HDLC packet that arrives over ISDN and triggers\n a buffer under-read. (CVE-2009-4005)\n \n Additionally, the Linux kernel was updated to the stable release\n 2.6.27.45.\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\n \n Update:\n \n The virtualbox DKMS modules was not provided with MDVSA-2010:034\n for the Enterprise 5 product. This advisory provides the missing\n virtualbox packages.\";\n\ntag_affected = \"kernel on Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-02/msg00038.php\");\n script_id(830889);\n script_version(\"$Revision: 8130 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-15 07:31:09 +0100 (Fri, 15 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-19 13:38:15 +0100 (Fri, 19 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2010:034-1\");\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\");\n script_name(\"Mandriva Update for kernel MDVSA-2010:034-1 (kernel)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop586-latest\", rpm:\"vboxadd-kernel-desktop586-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop-latest\", rpm:\"vboxadd-kernel-desktop-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-server-latest\", rpm:\"vboxadd-kernel-server-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop586-latest\", rpm:\"vboxvfs-kernel-desktop586-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop-latest\", rpm:\"vboxvfs-kernel-desktop-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-server-latest\", rpm:\"vboxvfs-kernel-server-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~2.0.2~1.20100217.2.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-20T13:17:51", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-12-19T00:00:00", "published": "2010-02-15T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=830867", "id": "OPENVAS:830867", "title": "Mandriva Update for kernel MDVSA-2010:034 (kernel)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2010:034 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n Array index error in the gdth_read_event function in\n drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows\n local users to cause a denial of service or possibly gain privileges\n via a negative event index in an IOCTL request. (CVE-2009-3080)\n \n The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\n Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified\n impact via a crafted HDLC packet that arrives over ISDN and triggers\n a buffer under-read. (CVE-2009-4005)\n \n Additionally, the Linux kernel was updated to the stable release\n 2.6.27.45.\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-02/msg00006.php\");\n script_id(830867);\n script_version(\"$Revision: 8164 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-19 07:30:41 +0100 (Tue, 19 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-15 16:07:49 +0100 (Mon, 15 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2010:034\");\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\");\n script_name(\"Mandriva Update for kernel MDVSA-2010:034 (kernel)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~desktop~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~desktop586~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~server~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20100201.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20100201.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20100201.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~desktop~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~desktop586~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~server~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~desktop~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~desktop586~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~server~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~desktop~1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~desktop586~1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~server~1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20100201.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20100201.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20100201.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~desktop~1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~desktop586~1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~server~1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop586-latest\", rpm:\"libafs-kernel-desktop586-latest~1.4.7~1.20100201.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.7~1.20100201.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.7~1.20100201.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~desktop~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~desktop586~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~server~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20100201.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20100201.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20100201.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~desktop~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~desktop586~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~desktop~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~desktop586~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~server~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~desktop~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~desktop586~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~server~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~desktop~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~desktop586~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~server~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20100201.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20100201.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20100201.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~desktop~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~desktop586~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~server~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~desktop~1mnb~1.4.7~5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~server~1mnb~1.4.7~5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.7~1.20100201.5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.7~1.20100201.5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.45~desktop~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.45~desktop586~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.45~server~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop586-latest\", rpm:\"alsa_raoppcm-kernel-desktop586-latest~0.5.1~1.20100202.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop-latest\", rpm:\"alsa_raoppcm-kernel-desktop-latest~0.5.1~1.20100202.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-server-latest\", rpm:\"alsa_raoppcm-kernel-server-latest~0.5.1~1.20100202.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~desktop~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~desktop586~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~server~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20100202.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20100202.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20100202.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.45~desktop~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.45~desktop586~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.45~server~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop586-latest\", rpm:\"et131x-kernel-desktop586-latest~1.2.3~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop-latest\", rpm:\"et131x-kernel-desktop-latest~1.2.3~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-server-latest\", rpm:\"et131x-kernel-server-latest~1.2.3~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.45~desktop~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.45~desktop586~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.45~server~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop586-latest\", rpm:\"fcpci-kernel-desktop586-latest~3.11.07~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop-latest\", rpm:\"fcpci-kernel-desktop-latest~3.11.07~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-server-latest\", rpm:\"fcpci-kernel-server-latest~3.11.07~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~desktop~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~desktop586~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~server~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.45~desktop~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.45~desktop586~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.45~server~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop586-latest\", rpm:\"gnbd-kernel-desktop586-latest~2.03.07~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop-latest\", rpm:\"gnbd-kernel-desktop-latest~2.03.07~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-server-latest\", rpm:\"gnbd-kernel-server-latest~2.03.07~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.45~desktop~1mnb~1.17~1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.45~desktop586~1mnb~1.17~1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.45~server~1mnb~1.17~1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop586-latest\", rpm:\"hcfpcimodem-kernel-desktop586-latest~1.17~1.20100202.1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop-latest\", rpm:\"hcfpcimodem-kernel-desktop-latest~1.17~1.20100202.1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-server-latest\", rpm:\"hcfpcimodem-kernel-server-latest~1.17~1.20100202.1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.45~desktop~1mnb~7.68.00.13~1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.45~desktop586~1mnb~7.68.00.13~1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.45~server~1mnb~7.68.00.13~1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop586-latest\", rpm:\"hsfmodem-kernel-desktop586-latest~7.68.00.13~1.20100202.1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop-latest\", rpm:\"hsfmodem-kernel-desktop-latest~7.68.00.13~1.20100202.1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-server-latest\", rpm:\"hsfmodem-kernel-server-latest~7.68.00.13~1.20100202.1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.45~desktop~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.45~desktop586~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.45~server~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop586-latest\", rpm:\"hso-kernel-desktop586-latest~1.2~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop-latest\", rpm:\"hso-kernel-desktop-latest~1.2~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-server-latest\", rpm:\"hso-kernel-server-latest~1.2~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~desktop~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~desktop586~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~server~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~desktop~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~desktop586~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~server~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20100202.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20100202.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20100202.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.45~desktop~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.45~desktop586~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.45~server~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop586-latest\", rpm:\"lirc-kernel-desktop586-latest~0.8.3~1.20100202.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop-latest\", rpm:\"lirc-kernel-desktop-latest~0.8.3~1.20100202.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-server-latest\", rpm:\"lirc-kernel-server-latest~0.8.3~1.20100202.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.45~desktop~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.45~desktop586~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.45~server~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop586-latest\", rpm:\"lzma-kernel-desktop586-latest~4.43~1.20100202.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop-latest\", rpm:\"lzma-kernel-desktop-latest~4.43~1.20100202.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-server-latest\", rpm:\"lzma-kernel-server-latest~4.43~1.20100202.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~desktop~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~desktop586~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~server~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20100202.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20100202.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20100202.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~desktop~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~desktop586~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~desktop~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~desktop586~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~server~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~desktop~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~desktop586~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~server~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~desktop~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~desktop586~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~server~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20100202.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20100202.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20100202.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.45~desktop~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.45~desktop586~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.45~server~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop586-latest\", rpm:\"omfs-kernel-desktop586-latest~0.8.0~1.20100202.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop-latest\", rpm:\"omfs-kernel-desktop-latest~0.8.0~1.20100202.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-server-latest\", rpm:\"omfs-kernel-server-latest~0.8.0~1.20100202.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.45~desktop~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.45~desktop586~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.45~server~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop586-latest-20080513\", rpm:\"omnibook-kernel-desktop586-latest-20080513~1.20100202.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop-latest-20080513\", rpm:\"omnibook-kernel-desktop-latest-20080513~1.20100202.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-server-latest-20080513\", rpm:\"omnibook-kernel-server-latest-20080513~1.20100202.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.45~desktop~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.45~desktop586~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.45~server~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop586-latest\", rpm:\"opencbm-kernel-desktop586-latest~0.4.2a~1.20100202.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop-latest\", rpm:\"opencbm-kernel-desktop-latest~0.4.2a~1.20100202.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-server-latest\", rpm:\"opencbm-kernel-server-latest~0.4.2a~1.20100202.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.45~desktop~1mnb~1.5.9~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.45~desktop586~1mnb~1.5.9~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.45~server~1mnb~1.5.9~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop586-latest\", rpm:\"ov51x-jpeg-kernel-desktop586-latest~1.5.9~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop-latest\", rpm:\"ov51x-jpeg-kernel-desktop-latest~1.5.9~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-server-latest\", rpm:\"ov51x-jpeg-kernel-server-latest~1.5.9~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.45~desktop~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.45~desktop586~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.45~server~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop586-latest\", rpm:\"qc-usb-kernel-desktop586-latest~0.6.6~1.20100202.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop-latest\", rpm:\"qc-usb-kernel-desktop-latest~0.6.6~1.20100202.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-server-latest\", rpm:\"qc-usb-kernel-server-latest~0.6.6~1.20100202.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.45~desktop~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.45~desktop586~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.45~server~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop586-latest\", rpm:\"rt2860-kernel-desktop586-latest~1.7.0.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop-latest\", rpm:\"rt2860-kernel-desktop-latest~1.7.0.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-server-latest\", rpm:\"rt2860-kernel-server-latest~1.7.0.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.45~desktop~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.45~desktop586~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.45~server~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop586-latest\", rpm:\"rt2870-kernel-desktop586-latest~1.3.1.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop-latest\", rpm:\"rt2870-kernel-desktop-latest~1.3.1.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-server-latest\", rpm:\"rt2870-kernel-server-latest~1.3.1.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.45~desktop~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.45~desktop586~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.45~server~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop586-latest\", rpm:\"rtl8187se-kernel-desktop586-latest~1016.20080716~1.20100202.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop-latest\", rpm:\"rtl8187se-kernel-desktop-latest~1016.20080716~1.20100202.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-server-latest\", rpm:\"rtl8187se-kernel-server-latest~1016.20080716~1.20100202.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.45~desktop~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.45~desktop586~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.45~server~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop586-latest\", rpm:\"slmodem-kernel-desktop586-latest~2.9.11~1.20100202.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop-latest\", rpm:\"slmodem-kernel-desktop-latest~2.9.11~1.20100202.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-server-latest\", rpm:\"slmodem-kernel-server-latest~2.9.11~1.20100202.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.45~desktop~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.45~desktop586~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.45~server~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop586-latest\", rpm:\"squashfs-lzma-kernel-desktop586-latest~3.3~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop-latest\", rpm:\"squashfs-lzma-kernel-desktop-latest~3.3~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-server-latest\", rpm:\"squashfs-lzma-kernel-server-latest~3.3~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.45~desktop~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.45~desktop586~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.45~server~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop586-latest\", rpm:\"tp_smapi-kernel-desktop586-latest~0.37~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop-latest\", rpm:\"tp_smapi-kernel-desktop-latest~0.37~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-server-latest\", rpm:\"tp_smapi-kernel-server-latest~0.37~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop586-latest\", rpm:\"vboxadd-kernel-desktop586-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop-latest\", rpm:\"vboxadd-kernel-desktop-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-server-latest\", rpm:\"vboxadd-kernel-server-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop586-latest\", rpm:\"vboxvfs-kernel-desktop586-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop-latest\", rpm:\"vboxvfs-kernel-desktop-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-server-latest\", rpm:\"vboxvfs-kernel-server-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.45~desktop~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.45~desktop586~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.45~server~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop586-latest\", rpm:\"vhba-kernel-desktop586-latest~1.0.0~1.20100202.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop-latest\", rpm:\"vhba-kernel-desktop-latest~1.0.0~1.20100202.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-server-latest\", rpm:\"vhba-kernel-server-latest~1.0.0~1.20100202.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~desktop~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~desktop586~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~server~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~server~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-server-latest\", rpm:\"nvidia173-kernel-server-latest~173.14.12~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-01-17T11:05:21", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-01-16T00:00:00", "published": "2010-02-15T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830867", "id": "OPENVAS:1361412562310830867", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2010:034 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2010:034 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n Array index error in the gdth_read_event function in\n drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows\n local users to cause a denial of service or possibly gain privileges\n via a negative event index in an IOCTL request. (CVE-2009-3080)\n \n The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\n Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified\n impact via a crafted HDLC packet that arrives over ISDN and triggers\n a buffer under-read. (CVE-2009-4005)\n \n Additionally, the Linux kernel was updated to the stable release\n 2.6.27.45.\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2009.0,\n Mandriva Linux 2009.0/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-02/msg00006.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830867\");\n script_version(\"$Revision: 8438 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-16 18:38:23 +0100 (Tue, 16 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-15 16:07:49 +0100 (Mon, 15 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2010:034\");\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\");\n script_name(\"Mandriva Update for kernel MDVSA-2010:034 (kernel)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~desktop~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~desktop586~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~server~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20100201.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20100201.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20100201.2.20080912.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~desktop~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~desktop586~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~server~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~desktop~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~desktop586~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~server~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~desktop~1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~desktop586~1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~server~1mnb~1.4.0pre1~0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20100201.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20100201.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20100201.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~desktop~1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~desktop586~1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~server~1mnb~1.4.7~5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop586-latest\", rpm:\"libafs-kernel-desktop586-latest~1.4.7~1.20100201.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.7~1.20100201.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.7~1.20100201.5.2mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~desktop~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~desktop586~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~server~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20100201.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20100201.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20100201.3.r3835mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~desktop~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~desktop586~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20100201.4mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~desktop~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~desktop586~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~server~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~desktop~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~desktop586~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~server~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20100201.5mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~desktop~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~desktop586~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~server~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20100201.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20100201.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20100201.2.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~desktop~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~desktop586~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~server~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20100201.3mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.45~1mnb2\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~desktop~1mnb~1.4.7~5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.27.45~server~1mnb~1.4.7~5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.7~1.20100201.5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.7~1.20100201.5.1mdv2009.0\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.45~desktop~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.45~desktop586~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel\", rpm:\"alsa_raoppcm-kernel~2.6.27.45~server~1mnb~0.5.1~2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop586-latest\", rpm:\"alsa_raoppcm-kernel-desktop586-latest~0.5.1~1.20100202.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-desktop-latest\", rpm:\"alsa_raoppcm-kernel-desktop-latest~0.5.1~1.20100202.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"alsa_raoppcm-kernel-server-latest\", rpm:\"alsa_raoppcm-kernel-server-latest~0.5.1~1.20100202.2mdv2008.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~desktop~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~desktop586~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel\", rpm:\"drm-experimental-kernel~2.6.27.45~server~1mnb~2.3.0~2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop586-latest\", rpm:\"drm-experimental-kernel-desktop586-latest~2.3.0~1.20100202.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-desktop-latest\", rpm:\"drm-experimental-kernel-desktop-latest~2.3.0~1.20100202.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drm-experimental-kernel-server-latest\", rpm:\"drm-experimental-kernel-server-latest~2.3.0~1.20100202.2.20080912.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.45~desktop~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.45~desktop586~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel\", rpm:\"et131x-kernel~2.6.27.45~server~1mnb~1.2.3~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop586-latest\", rpm:\"et131x-kernel-desktop586-latest~1.2.3~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-desktop-latest\", rpm:\"et131x-kernel-desktop-latest~1.2.3~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"et131x-kernel-server-latest\", rpm:\"et131x-kernel-server-latest~1.2.3~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.45~desktop~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.45~desktop586~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel\", rpm:\"fcpci-kernel~2.6.27.45~server~1mnb~3.11.07~7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop586-latest\", rpm:\"fcpci-kernel-desktop586-latest~3.11.07~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-desktop-latest\", rpm:\"fcpci-kernel-desktop-latest~3.11.07~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fcpci-kernel-server-latest\", rpm:\"fcpci-kernel-server-latest~3.11.07~1.20100202.7mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~desktop~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~desktop586~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.27.45~server~1mnb~8.522~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.522~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.522~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.522~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.45~desktop~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.45~desktop586~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel\", rpm:\"gnbd-kernel~2.6.27.45~server~1mnb~2.03.07~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop586-latest\", rpm:\"gnbd-kernel-desktop586-latest~2.03.07~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-desktop-latest\", rpm:\"gnbd-kernel-desktop-latest~2.03.07~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gnbd-kernel-server-latest\", rpm:\"gnbd-kernel-server-latest~2.03.07~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.45~desktop~1mnb~1.17~1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.45~desktop586~1mnb~1.17~1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.27.45~server~1mnb~1.17~1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop586-latest\", rpm:\"hcfpcimodem-kernel-desktop586-latest~1.17~1.20100202.1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop-latest\", rpm:\"hcfpcimodem-kernel-desktop-latest~1.17~1.20100202.1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-server-latest\", rpm:\"hcfpcimodem-kernel-server-latest~1.17~1.20100202.1.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.45~desktop~1mnb~7.68.00.13~1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.45~desktop586~1mnb~7.68.00.13~1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.27.45~server~1mnb~7.68.00.13~1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop586-latest\", rpm:\"hsfmodem-kernel-desktop586-latest~7.68.00.13~1.20100202.1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop-latest\", rpm:\"hsfmodem-kernel-desktop-latest~7.68.00.13~1.20100202.1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-server-latest\", rpm:\"hsfmodem-kernel-server-latest~7.68.00.13~1.20100202.1.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.45~desktop~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.45~desktop586~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel\", rpm:\"hso-kernel~2.6.27.45~server~1mnb~1.2~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop586-latest\", rpm:\"hso-kernel-desktop586-latest~1.2~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-desktop-latest\", rpm:\"hso-kernel-desktop-latest~1.2~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hso-kernel-server-latest\", rpm:\"hso-kernel-server-latest~1.2~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~desktop~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~desktop586~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel\", rpm:\"iscsitarget-kernel~2.6.27.45~server~1mnb~0.4.16~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop586-latest\", rpm:\"iscsitarget-kernel-desktop586-latest~0.4.16~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-desktop-latest\", rpm:\"iscsitarget-kernel-desktop-latest~0.4.16~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"iscsitarget-kernel-server-latest\", rpm:\"iscsitarget-kernel-server-latest~0.4.16~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.27.45~1mnb~1~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~desktop~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~desktop586~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel\", rpm:\"kqemu-kernel~2.6.27.45~server~1mnb~1.4.0pre1~0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop586-latest\", rpm:\"kqemu-kernel-desktop586-latest~1.4.0pre1~1.20100202.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-desktop-latest\", rpm:\"kqemu-kernel-desktop-latest~1.4.0pre1~1.20100202.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kqemu-kernel-server-latest\", rpm:\"kqemu-kernel-server-latest~1.4.0pre1~1.20100202.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.45~desktop~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.45~desktop586~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.27.45~server~1mnb~0.8.3~4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop586-latest\", rpm:\"lirc-kernel-desktop586-latest~0.8.3~1.20100202.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop-latest\", rpm:\"lirc-kernel-desktop-latest~0.8.3~1.20100202.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-server-latest\", rpm:\"lirc-kernel-server-latest~0.8.3~1.20100202.4.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.45~desktop~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.45~desktop586~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.27.45~server~1mnb~4.43~24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop586-latest\", rpm:\"lzma-kernel-desktop586-latest~4.43~1.20100202.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop-latest\", rpm:\"lzma-kernel-desktop-latest~4.43~1.20100202.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-server-latest\", rpm:\"lzma-kernel-server-latest~4.43~1.20100202.24mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~desktop~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~desktop586~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.27.45~server~1mnb~0.9.4~3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20100202.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20100202.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20100202.3.r3835mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~desktop~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~desktop586~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.12~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.12~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~desktop~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~desktop586~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel\", rpm:\"nvidia71xx-kernel~2.6.27.45~server~1mnb~71.86.06~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop586-latest\", rpm:\"nvidia71xx-kernel-desktop586-latest~71.86.06~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-desktop-latest\", rpm:\"nvidia71xx-kernel-desktop-latest~71.86.06~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia71xx-kernel-server-latest\", rpm:\"nvidia71xx-kernel-server-latest~71.86.06~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~desktop~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~desktop586~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.27.45~server~1mnb~96.43.07~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.07~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.07~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.07~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~desktop~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~desktop586~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.27.45~server~1mnb~177.70~2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~177.70~1.20100202.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~177.70~1.20100202.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~177.70~1.20100202.2.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.45~desktop~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.45~desktop586~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel\", rpm:\"omfs-kernel~2.6.27.45~server~1mnb~0.8.0~1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop586-latest\", rpm:\"omfs-kernel-desktop586-latest~0.8.0~1.20100202.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-desktop-latest\", rpm:\"omfs-kernel-desktop-latest~0.8.0~1.20100202.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omfs-kernel-server-latest\", rpm:\"omfs-kernel-server-latest~0.8.0~1.20100202.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.45~desktop~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.45~desktop586~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel\", rpm:\"omnibook-kernel~2.6.27.45~server~1mnb~20080513~0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop586-latest-20080513\", rpm:\"omnibook-kernel-desktop586-latest-20080513~1.20100202.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-desktop-latest-20080513\", rpm:\"omnibook-kernel-desktop-latest-20080513~1.20100202.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kernel-server-latest-20080513\", rpm:\"omnibook-kernel-server-latest-20080513~1.20100202.0.274.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.45~desktop~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.45~desktop586~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel\", rpm:\"opencbm-kernel~2.6.27.45~server~1mnb~0.4.2a~1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop586-latest\", rpm:\"opencbm-kernel-desktop586-latest~0.4.2a~1.20100202.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-desktop-latest\", rpm:\"opencbm-kernel-desktop-latest~0.4.2a~1.20100202.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"opencbm-kernel-server-latest\", rpm:\"opencbm-kernel-server-latest~0.4.2a~1.20100202.1mdv2008.1\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.45~desktop~1mnb~1.5.9~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.45~desktop586~1mnb~1.5.9~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel\", rpm:\"ov51x-jpeg-kernel~2.6.27.45~server~1mnb~1.5.9~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop586-latest\", rpm:\"ov51x-jpeg-kernel-desktop586-latest~1.5.9~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-desktop-latest\", rpm:\"ov51x-jpeg-kernel-desktop-latest~1.5.9~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ov51x-jpeg-kernel-server-latest\", rpm:\"ov51x-jpeg-kernel-server-latest~1.5.9~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.45~desktop~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.45~desktop586~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel\", rpm:\"qc-usb-kernel~2.6.27.45~server~1mnb~0.6.6~6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop586-latest\", rpm:\"qc-usb-kernel-desktop586-latest~0.6.6~1.20100202.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-desktop-latest\", rpm:\"qc-usb-kernel-desktop-latest~0.6.6~1.20100202.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"qc-usb-kernel-server-latest\", rpm:\"qc-usb-kernel-server-latest~0.6.6~1.20100202.6mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.45~desktop~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.45~desktop586~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel\", rpm:\"rt2860-kernel~2.6.27.45~server~1mnb~1.7.0.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop586-latest\", rpm:\"rt2860-kernel-desktop586-latest~1.7.0.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-desktop-latest\", rpm:\"rt2860-kernel-desktop-latest~1.7.0.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2860-kernel-server-latest\", rpm:\"rt2860-kernel-server-latest~1.7.0.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.45~desktop~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.45~desktop586~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel\", rpm:\"rt2870-kernel~2.6.27.45~server~1mnb~1.3.1.0~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop586-latest\", rpm:\"rt2870-kernel-desktop586-latest~1.3.1.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-desktop-latest\", rpm:\"rt2870-kernel-desktop-latest~1.3.1.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rt2870-kernel-server-latest\", rpm:\"rt2870-kernel-server-latest~1.3.1.0~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.45~desktop~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.45~desktop586~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel\", rpm:\"rtl8187se-kernel~2.6.27.45~server~1mnb~1016.20080716~1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop586-latest\", rpm:\"rtl8187se-kernel-desktop586-latest~1016.20080716~1.20100202.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-desktop-latest\", rpm:\"rtl8187se-kernel-desktop-latest~1016.20080716~1.20100202.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"rtl8187se-kernel-server-latest\", rpm:\"rtl8187se-kernel-server-latest~1016.20080716~1.20100202.1.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.45~desktop~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.45~desktop586~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.27.45~server~1mnb~2.9.11~0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop586-latest\", rpm:\"slmodem-kernel-desktop586-latest~2.9.11~1.20100202.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop-latest\", rpm:\"slmodem-kernel-desktop-latest~2.9.11~1.20100202.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-server-latest\", rpm:\"slmodem-kernel-server-latest~2.9.11~1.20100202.0.20080817.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.45~desktop~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.45~desktop586~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.27.45~server~1mnb~3.3~5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop586-latest\", rpm:\"squashfs-lzma-kernel-desktop586-latest~3.3~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop-latest\", rpm:\"squashfs-lzma-kernel-desktop-latest~3.3~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-server-latest\", rpm:\"squashfs-lzma-kernel-server-latest~3.3~1.20100202.5mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.45~desktop~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.45~desktop586~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel\", rpm:\"tp_smapi-kernel~2.6.27.45~server~1mnb~0.37~2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop586-latest\", rpm:\"tp_smapi-kernel-desktop586-latest~0.37~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-desktop-latest\", rpm:\"tp_smapi-kernel-desktop-latest~0.37~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tp_smapi-kernel-server-latest\", rpm:\"tp_smapi-kernel-server-latest~0.37~1.20100202.2mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel\", rpm:\"vboxadd-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop586-latest\", rpm:\"vboxadd-kernel-desktop586-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-desktop-latest\", rpm:\"vboxadd-kernel-desktop-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadd-kernel-server-latest\", rpm:\"vboxadd-kernel-server-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel\", rpm:\"vboxvfs-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop586-latest\", rpm:\"vboxvfs-kernel-desktop586-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-desktop-latest\", rpm:\"vboxvfs-kernel-desktop-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxvfs-kernel-server-latest\", rpm:\"vboxvfs-kernel-server-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.45~desktop~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.45~desktop586~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel\", rpm:\"vhba-kernel~2.6.27.45~server~1mnb~1.0.0~1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop586-latest\", rpm:\"vhba-kernel-desktop586-latest~1.0.0~1.20100202.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-desktop-latest\", rpm:\"vhba-kernel-desktop-latest~1.0.0~1.20100202.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vhba-kernel-server-latest\", rpm:\"vhba-kernel-server-latest~1.0.0~1.20100202.1.svn304.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~desktop~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~desktop586~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.27.45~server~1mnb~2.0.2~2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~2.0.2~1.20100202.2.1mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~desktop~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~desktop586~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.27.45~server~1mnb~4.8.01.0640~3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.01.0640~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.01.0640~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.01.0640~1.20100202.3mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.27.45~1mnb2\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.27.45~server~1mnb~173.14.12~4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-server-latest\", rpm:\"nvidia173-kernel-server-latest~173.14.12~1.20100202.4mdv2009.0\", rls:\"MNDK_2009.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-12-18T10:58:00", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2017-12-18T00:00:00", "published": "2010-02-08T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=830860", "id": "OPENVAS:830860", "title": "Mandriva Update for kernel MDVSA-2010:030 (kernel)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2010:030 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n Array index error in the gdth_read_event function in\n drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows\n local users to cause a denial of service or possibly gain privileges\n via a negative event index in an IOCTL request. (CVE-2009-3080)\n \n The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\n Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified\n impact via a crafted HDLC packet that arrives over ISDN and triggers\n a buffer under-read. (CVE-2009-4005)\n \n An issue was discovered in 2.6.32.x kernels, which sets unsecure\n permission for devtmpfs file system by default. (CVE-2010-0299)\n \n Additionally, it was added support for Atheros AR2427 Wireless\n Network Adapter.\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2010.0,\n Mandriva Linux 2010.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-02/msg00002.php\");\n script_id(830860);\n script_version(\"$Revision: 8153 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-18 07:30:39 +0100 (Mon, 18 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-08 11:34:22 +0100 (Mon, 08 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2010:030\");\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\", \"CVE-2010-0299\");\n script_name(\"Mandriva Update for kernel MDVSA-2010:030 (kernel)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2010.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel\", rpm:\"broadcom-wl-kernel~2.6.31.12~desktop~1mnb~5.10.91.9~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel\", rpm:\"broadcom-wl-kernel~2.6.31.12~desktop586~1mnb~5.10.91.9~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel\", rpm:\"broadcom-wl-kernel~2.6.31.12~server~1mnb~5.10.91.9~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel-desktop586-latest\", rpm:\"broadcom-wl-kernel-desktop586-latest~5.10.91.9~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel-desktop-latest\", rpm:\"broadcom-wl-kernel-desktop-latest~5.10.91.9~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel-server-latest\", rpm:\"broadcom-wl-kernel-server-latest~5.10.91.9~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel\", rpm:\"em8300-kernel~2.6.31.12~desktop~1mnb~0.17.4~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel\", rpm:\"em8300-kernel~2.6.31.12~desktop586~1mnb~0.17.4~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel\", rpm:\"em8300-kernel~2.6.31.12~server~1mnb~0.17.4~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel-desktop586-latest\", rpm:\"em8300-kernel-desktop586-latest~0.17.4~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel-desktop-latest\", rpm:\"em8300-kernel-desktop-latest~0.17.4~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel-server-latest\", rpm:\"em8300-kernel-server-latest~0.17.4~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.31.12~desktop~1mnb~8.650~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.31.12~desktop586~1mnb~8.650~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.31.12~server~1mnb~8.650~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.650~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.650~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.650~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.31.12~desktop~1mnb~1.19~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.31.12~desktop586~1mnb~1.19~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.31.12~server~1mnb~1.19~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop586-latest\", rpm:\"hcfpcimodem-kernel-desktop586-latest~1.19~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop-latest\", rpm:\"hcfpcimodem-kernel-desktop-latest~1.19~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-server-latest\", rpm:\"hcfpcimodem-kernel-server-latest~1.19~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.31.12~desktop~1mnb~7.80.02.05~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.31.12~desktop586~1mnb~7.80.02.05~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.31.12~server~1mnb~7.80.02.05~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop586-latest\", rpm:\"hsfmodem-kernel-desktop586-latest~7.80.02.05~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop-latest\", rpm:\"hsfmodem-kernel-desktop-latest~7.80.02.05~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-server-latest\", rpm:\"hsfmodem-kernel-server-latest~7.80.02.05~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.31.12~desktop~1mnb~1.4.11~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.31.12~desktop586~1mnb~1.4.11~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.31.12~server~1mnb~1.4.11~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop586-latest\", rpm:\"libafs-kernel-desktop586-latest~1.4.11~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.11~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.11~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.31.12~desktop~1mnb~0.8.6~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.31.12~desktop586~1mnb~0.8.6~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.31.12~server~1mnb~0.8.6~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop586-latest\", rpm:\"lirc-kernel-desktop586-latest~0.8.6~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop-latest\", rpm:\"lirc-kernel-desktop-latest~0.8.6~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-server-latest\", rpm:\"lirc-kernel-server-latest~0.8.6~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.31.12~desktop~1mnb~4.43~28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.31.12~desktop586~1mnb~4.43~28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.31.12~server~1mnb~4.43~28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop586-latest\", rpm:\"lzma-kernel-desktop586-latest~4.43~1.20100126.28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop-latest\", rpm:\"lzma-kernel-desktop-latest~4.43~1.20100126.28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-server-latest\", rpm:\"lzma-kernel-server-latest~4.43~1.20100126.28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.31.12~desktop~1mnb~0.9.4~4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.31.12~desktop586~1mnb~0.9.4~4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.31.12~server~1mnb~0.9.4~4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20100126.4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20100126.4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20100126.4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.31.12~desktop~1mnb~173.14.20~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.31.12~desktop586~1mnb~173.14.20~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.31.12~server~1mnb~173.14.20~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.20~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.20~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-server-latest\", rpm:\"nvidia173-kernel-server-latest~173.14.20~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.31.12~desktop~1mnb~96.43.13~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.31.12~desktop586~1mnb~96.43.13~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.31.12~server~1mnb~96.43.13~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.13~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.13~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.13~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.31.12~desktop~1mnb~185.18.36~4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.31.12~desktop586~1mnb~185.18.36~4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.31.12~server~1mnb~185.18.36~4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~185.18.36~1.20100126.4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~185.18.36~1.20100126.4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~185.18.36~1.20100126.4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.31.12~desktop~1mnb~2.9.11~0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.31.12~desktop586~1mnb~2.9.11~0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.31.12~server~1mnb~2.9.11~0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop586-latest\", rpm:\"slmodem-kernel-desktop586-latest~2.9.11~1.20100126.0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop-latest\", rpm:\"slmodem-kernel-desktop-latest~2.9.11~1.20100126.0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-server-latest\", rpm:\"slmodem-kernel-server-latest~2.9.11~1.20100126.0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.31.12~desktop~1mnb~3.3~11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.31.12~desktop586~1mnb~3.3~11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.31.12~server~1mnb~3.3~11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop586-latest\", rpm:\"squashfs-lzma-kernel-desktop586-latest~3.3~1.20100126.11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop-latest\", rpm:\"squashfs-lzma-kernel-desktop-latest~3.3~1.20100126.11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-server-latest\", rpm:\"squashfs-lzma-kernel-server-latest~3.3~1.20100126.11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel\", rpm:\"vboxadditions-kernel~2.6.31.12~desktop~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel\", rpm:\"vboxadditions-kernel~2.6.31.12~desktop586~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel\", rpm:\"vboxadditions-kernel~2.6.31.12~server~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel-desktop586-latest\", rpm:\"vboxadditions-kernel-desktop586-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel-desktop-latest\", rpm:\"vboxadditions-kernel-desktop-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel-server-latest\", rpm:\"vboxadditions-kernel-server-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.31.12~desktop~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.31.12~desktop586~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.31.12~server~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.31.12~desktop~1mnb~4.8.02.0030~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.31.12~desktop586~1mnb~4.8.02.0030~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.31.12~server~1mnb~4.8.02.0030~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.02.0030~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.02.0030~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.02.0030~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:56:12", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1635.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a NULL pointer dereference flaw was found in the NFSv4 implementation in\nthe Linux kernel. Several of the NFSv4 file locking functions failed to\ncheck whether a file had been opened on the server before performing\nlocking operations on it. A local user on a system with an NFSv4 share\nmounted could possibly use this flaw to cause a denial of service or\nescalate their privileges. (CVE-2009-3726, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS based\nRAID controllers) in the Linux kernel. The dbg_lvl and poll_mode_io\nfiles on the sysfs file system (/sys/) had world-writable permissions.\nThis could allow local, unprivileged users to change the behavior of the\ndriver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add these enhancements. The system must\nbe rebooted for this update to take effect.", "modified": "2017-07-12T00:00:00", "published": "2009-12-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=66356", "id": "OPENVAS:66356", "title": "RedHat Security Advisory RHSA-2009:1635", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1635.nasl 6683 2017-07-12 09:41:57Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1635 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1635.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a NULL pointer dereference flaw was found in the NFSv4 implementation in\nthe Linux kernel. Several of the NFSv4 file locking functions failed to\ncheck whether a file had been opened on the server before performing\nlocking operations on it. A local user on a system with an NFSv4 share\nmounted could possibly use this flaw to cause a denial of service or\nescalate their privileges. (CVE-2009-3726, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS based\nRAID controllers) in the Linux kernel. The dbg_lvl and poll_mode_io\nfiles on the sysfs file system (/sys/) had world-writable permissions.\nThis could allow local, unprivileged users to change the behavior of the\ndriver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add these enhancements. The system must\nbe rebooted for this update to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_id(66356);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-10 00:23:54 +0100 (Thu, 10 Dec 2009)\");\n script_cve_id(\"CVE-2009-3726\", \"CVE-2009-3889\", \"CVE-2009-3939\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1635\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1635.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#important\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug\", rpm:\"kernel-rt-debug~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-debuginfo\", rpm:\"kernel-rt-debug-debuginfo~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-devel\", rpm:\"kernel-rt-debug-devel~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo\", rpm:\"kernel-rt-debuginfo~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo-common\", rpm:\"kernel-rt-debuginfo-common~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-devel\", rpm:\"kernel-rt-devel~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace\", rpm:\"kernel-rt-trace~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-debuginfo\", rpm:\"kernel-rt-trace-debuginfo~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-devel\", rpm:\"kernel-rt-trace-devel~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla\", rpm:\"kernel-rt-vanilla~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-debuginfo\", rpm:\"kernel-rt-vanilla-debuginfo~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-devel\", rpm:\"kernel-rt-vanilla-devel~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-doc\", rpm:\"kernel-rt-doc~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-01-11T11:04:19", "bulletinFamily": "scanner", "description": "Check for the Version of kernel", "modified": "2018-01-10T00:00:00", "published": "2010-02-08T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830860", "id": "OPENVAS:1361412562310830860", "title": "Mandriva Update for kernel MDVSA-2010:030 (kernel)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2010:030 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n Array index error in the gdth_read_event function in\n drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows\n local users to cause a denial of service or possibly gain privileges\n via a negative event index in an IOCTL request. (CVE-2009-3080)\n \n The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\n Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified\n impact via a crafted HDLC packet that arrives over ISDN and triggers\n a buffer under-read. (CVE-2009-4005)\n \n An issue was discovered in 2.6.32.x kernels, which sets unsecure\n permission for devtmpfs file system by default. (CVE-2010-0299)\n \n Additionally, it was added support for Atheros AR2427 Wireless\n Network Adapter.\n \n To update your kernel, please follow the directions located at:\n \n http://www.mandriva.com/en/security/kernelupdate\";\n\ntag_affected = \"kernel on Mandriva Linux 2010.0,\n Mandriva Linux 2010.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-02/msg00002.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830860\");\n script_version(\"$Revision: 8356 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-10 09:00:39 +0100 (Wed, 10 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-02-08 11:34:22 +0100 (Mon, 08 Feb 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2010:030\");\n script_cve_id(\"CVE-2009-3080\", \"CVE-2009-4005\", \"CVE-2010-0299\");\n script_name(\"Mandriva Update for kernel MDVSA-2010:030 (kernel)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2010.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel\", rpm:\"broadcom-wl-kernel~2.6.31.12~desktop~1mnb~5.10.91.9~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel\", rpm:\"broadcom-wl-kernel~2.6.31.12~desktop586~1mnb~5.10.91.9~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel\", rpm:\"broadcom-wl-kernel~2.6.31.12~server~1mnb~5.10.91.9~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel-desktop586-latest\", rpm:\"broadcom-wl-kernel-desktop586-latest~5.10.91.9~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel-desktop-latest\", rpm:\"broadcom-wl-kernel-desktop-latest~5.10.91.9~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"broadcom-wl-kernel-server-latest\", rpm:\"broadcom-wl-kernel-server-latest~5.10.91.9~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel\", rpm:\"em8300-kernel~2.6.31.12~desktop~1mnb~0.17.4~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel\", rpm:\"em8300-kernel~2.6.31.12~desktop586~1mnb~0.17.4~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel\", rpm:\"em8300-kernel~2.6.31.12~server~1mnb~0.17.4~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel-desktop586-latest\", rpm:\"em8300-kernel-desktop586-latest~0.17.4~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel-desktop-latest\", rpm:\"em8300-kernel-desktop-latest~0.17.4~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"em8300-kernel-server-latest\", rpm:\"em8300-kernel-server-latest~0.17.4~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.31.12~desktop~1mnb~8.650~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.31.12~desktop586~1mnb~8.650~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel\", rpm:\"fglrx-kernel~2.6.31.12~server~1mnb~8.650~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop586-latest\", rpm:\"fglrx-kernel-desktop586-latest~8.650~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-desktop-latest\", rpm:\"fglrx-kernel-desktop-latest~8.650~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"fglrx-kernel-server-latest\", rpm:\"fglrx-kernel-server-latest~8.650~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.31.12~desktop~1mnb~1.19~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.31.12~desktop586~1mnb~1.19~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel\", rpm:\"hcfpcimodem-kernel~2.6.31.12~server~1mnb~1.19~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop586-latest\", rpm:\"hcfpcimodem-kernel-desktop586-latest~1.19~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-desktop-latest\", rpm:\"hcfpcimodem-kernel-desktop-latest~1.19~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hcfpcimodem-kernel-server-latest\", rpm:\"hcfpcimodem-kernel-server-latest~1.19~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.31.12~desktop~1mnb~7.80.02.05~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.31.12~desktop586~1mnb~7.80.02.05~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel\", rpm:\"hsfmodem-kernel~2.6.31.12~server~1mnb~7.80.02.05~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop586-latest\", rpm:\"hsfmodem-kernel-desktop586-latest~7.80.02.05~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-desktop-latest\", rpm:\"hsfmodem-kernel-desktop-latest~7.80.02.05~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hsfmodem-kernel-server-latest\", rpm:\"hsfmodem-kernel-server-latest~7.80.02.05~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop\", rpm:\"kernel-desktop~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586\", rpm:\"kernel-desktop586~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel\", rpm:\"kernel-desktop586-devel~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-devel-latest\", rpm:\"kernel-desktop586-devel-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop586-latest\", rpm:\"kernel-desktop586-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel\", rpm:\"kernel-desktop-devel~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-devel-latest\", rpm:\"kernel-desktop-devel-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-desktop-latest\", rpm:\"kernel-desktop-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server\", rpm:\"kernel-server~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel\", rpm:\"kernel-server-devel~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-devel-latest\", rpm:\"kernel-server-devel-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-server-latest\", rpm:\"kernel-server-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.31.12~1mnb~1~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.31.12~desktop~1mnb~1.4.11~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.31.12~desktop586~1mnb~1.4.11~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel\", rpm:\"libafs-kernel~2.6.31.12~server~1mnb~1.4.11~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop586-latest\", rpm:\"libafs-kernel-desktop586-latest~1.4.11~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-desktop-latest\", rpm:\"libafs-kernel-desktop-latest~1.4.11~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libafs-kernel-server-latest\", rpm:\"libafs-kernel-server-latest~1.4.11~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.31.12~desktop~1mnb~0.8.6~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.31.12~desktop586~1mnb~0.8.6~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel\", rpm:\"lirc-kernel~2.6.31.12~server~1mnb~0.8.6~2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop586-latest\", rpm:\"lirc-kernel-desktop586-latest~0.8.6~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-desktop-latest\", rpm:\"lirc-kernel-desktop-latest~0.8.6~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kernel-server-latest\", rpm:\"lirc-kernel-server-latest~0.8.6~1.20100126.2mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.31.12~desktop~1mnb~4.43~28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.31.12~desktop586~1mnb~4.43~28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel\", rpm:\"lzma-kernel~2.6.31.12~server~1mnb~4.43~28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop586-latest\", rpm:\"lzma-kernel-desktop586-latest~4.43~1.20100126.28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-desktop-latest\", rpm:\"lzma-kernel-desktop-latest~4.43~1.20100126.28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lzma-kernel-server-latest\", rpm:\"lzma-kernel-server-latest~4.43~1.20100126.28mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.31.12~desktop~1mnb~0.9.4~4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.31.12~desktop586~1mnb~0.9.4~4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel\", rpm:\"madwifi-kernel~2.6.31.12~server~1mnb~0.9.4~4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop586-latest\", rpm:\"madwifi-kernel-desktop586-latest~0.9.4~1.20100126.4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-desktop-latest\", rpm:\"madwifi-kernel-desktop-latest~0.9.4~1.20100126.4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"madwifi-kernel-server-latest\", rpm:\"madwifi-kernel-server-latest~0.9.4~1.20100126.4.r4068mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.31.12~desktop~1mnb~173.14.20~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.31.12~desktop586~1mnb~173.14.20~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel\", rpm:\"nvidia173-kernel~2.6.31.12~server~1mnb~173.14.20~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop586-latest\", rpm:\"nvidia173-kernel-desktop586-latest~173.14.20~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-desktop-latest\", rpm:\"nvidia173-kernel-desktop-latest~173.14.20~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia173-kernel-server-latest\", rpm:\"nvidia173-kernel-server-latest~173.14.20~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.31.12~desktop~1mnb~96.43.13~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.31.12~desktop586~1mnb~96.43.13~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel\", rpm:\"nvidia96xx-kernel~2.6.31.12~server~1mnb~96.43.13~7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop586-latest\", rpm:\"nvidia96xx-kernel-desktop586-latest~96.43.13~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-desktop-latest\", rpm:\"nvidia96xx-kernel-desktop-latest~96.43.13~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia96xx-kernel-server-latest\", rpm:\"nvidia96xx-kernel-server-latest~96.43.13~1.20100126.7mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.31.12~desktop~1mnb~185.18.36~4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.31.12~desktop586~1mnb~185.18.36~4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel\", rpm:\"nvidia-current-kernel~2.6.31.12~server~1mnb~185.18.36~4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop586-latest\", rpm:\"nvidia-current-kernel-desktop586-latest~185.18.36~1.20100126.4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-desktop-latest\", rpm:\"nvidia-current-kernel-desktop-latest~185.18.36~1.20100126.4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"nvidia-current-kernel-server-latest\", rpm:\"nvidia-current-kernel-server-latest~185.18.36~1.20100126.4mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.31.12~desktop~1mnb~2.9.11~0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.31.12~desktop586~1mnb~2.9.11~0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel\", rpm:\"slmodem-kernel~2.6.31.12~server~1mnb~2.9.11~0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop586-latest\", rpm:\"slmodem-kernel-desktop586-latest~2.9.11~1.20100126.0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-desktop-latest\", rpm:\"slmodem-kernel-desktop-latest~2.9.11~1.20100126.0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"slmodem-kernel-server-latest\", rpm:\"slmodem-kernel-server-latest~2.9.11~1.20100126.0.20080817.4.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.31.12~desktop~1mnb~3.3~11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.31.12~desktop586~1mnb~3.3~11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel\", rpm:\"squashfs-lzma-kernel~2.6.31.12~server~1mnb~3.3~11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop586-latest\", rpm:\"squashfs-lzma-kernel-desktop586-latest~3.3~1.20100126.11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-desktop-latest\", rpm:\"squashfs-lzma-kernel-desktop-latest~3.3~1.20100126.11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"squashfs-lzma-kernel-server-latest\", rpm:\"squashfs-lzma-kernel-server-latest~3.3~1.20100126.11mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel\", rpm:\"vboxadditions-kernel~2.6.31.12~desktop~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel\", rpm:\"vboxadditions-kernel~2.6.31.12~desktop586~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel\", rpm:\"vboxadditions-kernel~2.6.31.12~server~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel-desktop586-latest\", rpm:\"vboxadditions-kernel-desktop586-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel-desktop-latest\", rpm:\"vboxadditions-kernel-desktop-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vboxadditions-kernel-server-latest\", rpm:\"vboxadditions-kernel-server-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.31.12~desktop~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.31.12~desktop586~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel\", rpm:\"virtualbox-kernel~2.6.31.12~server~1mnb~3.0.8~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop586-latest\", rpm:\"virtualbox-kernel-desktop586-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-desktop-latest\", rpm:\"virtualbox-kernel-desktop-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"virtualbox-kernel-server-latest\", rpm:\"virtualbox-kernel-server-latest~3.0.8~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.31.12~desktop~1mnb~4.8.02.0030~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.31.12~desktop586~1mnb~4.8.02.0030~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel\", rpm:\"vpnclient-kernel~2.6.31.12~server~1mnb~4.8.02.0030~1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop586-latest\", rpm:\"vpnclient-kernel-desktop586-latest~4.8.02.0030~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-desktop-latest\", rpm:\"vpnclient-kernel-desktop-latest~4.8.02.0030~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"vpnclient-kernel-server-latest\", rpm:\"vpnclient-kernel-server-latest~4.8.02.0030~1.20100126.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.31.12~1mnb2\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:52", "bulletinFamily": "scanner", "description": "The remote host is missing updates announced in\nadvisory RHSA-2009:1635.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a NULL pointer dereference flaw was found in the NFSv4 implementation in\nthe Linux kernel. Several of the NFSv4 file locking functions failed to\ncheck whether a file had been opened on the server before performing\nlocking operations on it. A local user on a system with an NFSv4 share\nmounted could possibly use this flaw to cause a denial of service or\nescalate their privileges. (CVE-2009-3726, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS based\nRAID controllers) in the Linux kernel. The dbg_lvl and poll_mode_io\nfiles on the sysfs file system (/sys/) had world-writable permissions.\nThis could allow local, unprivileged users to change the behavior of the\ndriver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add these enhancements. The system must\nbe rebooted for this update to take effect.", "modified": "2018-04-06T00:00:00", "published": "2009-12-10T00:00:00", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231066356", "id": "OPENVAS:136141256231066356", "title": "RedHat Security Advisory RHSA-2009:1635", "type": "openvas", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: RHSA_2009_1635.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Auto-generated from advisory RHSA-2009:1635 ()\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates announced in\nadvisory RHSA-2009:1635.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a NULL pointer dereference flaw was found in the NFSv4 implementation in\nthe Linux kernel. Several of the NFSv4 file locking functions failed to\ncheck whether a file had been opened on the server before performing\nlocking operations on it. A local user on a system with an NFSv4 share\nmounted could possibly use this flaw to cause a denial of service or\nescalate their privileges. (CVE-2009-3726, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS based\nRAID controllers) in the Linux kernel. The dbg_lvl and poll_mode_io\nfiles on the sysfs file system (/sys/) had world-writable permissions.\nThis could allow local, unprivileged users to change the behavior of the\ndriver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add these enhancements. The system must\nbe rebooted for this update to take effect.\";\n\ntag_solution = \"Please note that this update is available via\nRed Hat Network. To use Red Hat Network, launch the Red\nHat Update Agent with the following command: up2date\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.66356\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-12-10 00:23:54 +0100 (Thu, 10 Dec 2009)\");\n script_cve_id(\"CVE-2009-3726\", \"CVE-2009-3889\", \"CVE-2009-3939\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"RedHat Security Advisory RHSA-2009:1635\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name : \"URL\" , value : \"http://rhn.redhat.com/errata/RHSA-2009-1635.html\");\n script_xref(name : \"URL\" , value : \"http://www.redhat.com/security/updates/classification/#important\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"kernel-rt\", rpm:\"kernel-rt~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug\", rpm:\"kernel-rt-debug~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-debuginfo\", rpm:\"kernel-rt-debug-debuginfo~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debug-devel\", rpm:\"kernel-rt-debug-devel~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo\", rpm:\"kernel-rt-debuginfo~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-debuginfo-common\", rpm:\"kernel-rt-debuginfo-common~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-devel\", rpm:\"kernel-rt-devel~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace\", rpm:\"kernel-rt-trace~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-debuginfo\", rpm:\"kernel-rt-trace-debuginfo~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-trace-devel\", rpm:\"kernel-rt-trace-devel~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla\", rpm:\"kernel-rt-vanilla~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-debuginfo\", rpm:\"kernel-rt-vanilla-debuginfo~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-vanilla-devel\", rpm:\"kernel-rt-vanilla-devel~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\nif ((res = isrpmvuln(pkg:\"kernel-rt-doc\", rpm:\"kernel-rt-doc~2.6.24.7~139.el5rt\", rls:\"RHENT_5\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2018-12-11T17:41:42", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* an array index error was found in the gdth driver in the Linux kernel. A\nlocal user could send a specially-crafted IOCTL request that would cause a\ndenial of service or, possibly, privilege escalation. (CVE-2009-3080,\nImportant)\n\n* a flaw was found in the collect_rx_frame() function in the HiSax ISDN\ndriver (hfc_usb) in the Linux kernel. An attacker could use this flaw to\nsend a specially-crafted HDLC packet that could trigger a buffer out of\nbounds, possibly resulting in a denial of service. (CVE-2009-4005,\nImportant)\n\n* permission issues were found in the megaraid_sas driver (for SAS based\nRAID controllers) in the Linux kernel. The \"dbg_lvl\" and \"poll_mode_io\"\nfiles on the sysfs file system (\"/sys/\") had world-writable permissions.\nThis could allow local, unprivileged users to change the behavior of the\ndriver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in the\nHFS file system implementation in the Linux kernel. This could lead to a\ndenial of service if a user browsed a specially-crafted HFS file system,\nfor example, by running \"ls\". (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs:\n\n* if a process was using ptrace() to trace a multi-threaded process, and\nthat multi-threaded process dumped its core, the process performing the\ntrace could hang in wait4(). This issue could be triggered by running\n\"strace -f\" on a multi-threaded process that was dumping its core,\nresulting in the strace command hanging. (BZ#555869)\n\n* a bug in the ptrace() implementation could have, in some cases, caused\nptrace_detach() to create a zombie process if the process being traced\nwas terminated with a SIGKILL signal. (BZ#555869)\n\n* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\nRealtek r8169 Ethernet driver. This update implements a better solution for\nthat issue. Note: This is not a security regression. The original fix was\ncomplete. This update is adding the official upstream fix. (BZ#556406)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "modified": "2017-09-08T11:48:30", "published": "2010-02-02T05:00:00", "id": "RHSA-2010:0076", "href": "https://access.redhat.com/errata/RHSA-2010:0076", "type": "redhat", "title": "(RHSA-2010:0076) Important: kernel security and bug fix update", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:42:41", "bulletinFamily": "unix", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a NULL pointer dereference flaw was found in the NFSv4 implementation in\nthe Linux kernel. Several of the NFSv4 file locking functions failed to\ncheck whether a file had been opened on the server before performing\nlocking operations on it. A local user on a system with an NFSv4 share\nmounted could possibly use this flaw to cause a denial of service or\nescalate their privileges. (CVE-2009-3726, Important)\n\n* permission issues were found in the megaraid_sas driver (for SAS based\nRAID controllers) in the Linux kernel. The \"dbg_lvl\" and \"poll_mode_io\"\nfiles on the sysfs file system (\"/sys/\") had world-writable permissions.\nThis could allow local, unprivileged users to change the behavior of the\ndriver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\nThese updated packages also fix the following bugs:\n\n* a problem existed with the i5000_edac driver under some topologies. In\nsome cases, this driver failed to export memory devices via sysfs,\npreventing the ibm-prtm service from starting. With this update, the memory\ndevices are accessible, allowing the ibm-prtm service to start, and\ntherefore perform SMI remediation as expected. (BZ#527421)\n\n* the \"/proc/sys/vm/mmap_min_addr\" tunable helps prevent unprivileged\nusers from creating new memory mappings below the minimum address. The\nsysctl value for mmap_min_addr could be changed by a process or user that\nhas an effective user ID (euid) of 0, even if the process or user does not\nhave the CAP_SYS_RAWIO capability. This update adds a capability check for\nthe CAP_SYS_RAWIO capability before allowing the mmap_min_addr value to be\nchanged. (BZ#534019)\n\nAs well, these updated packages add the following enhancements:\n\n* the Intel ixgbe driver was updated to upstream version 2.0.16-k2.\n(BZ#537505)\n\n* the InfiniBand OFED driver was updated to upstream version 1.4.1.\n(BZ#537500)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add these enhancements. The system must\nbe rebooted for this update to take effect.", "modified": "2018-05-03T23:42:50", "published": "2009-12-03T05:00:00", "id": "RHSA-2009:1635", "href": "https://access.redhat.com/errata/RHSA-2009:1635", "type": "redhat", "title": "(RHSA-2009:1635) Important: kernel-rt security, bug fix, and enhancement update", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:43:07", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* an array index error was found in the gdth driver. A local user could\nsend a specially-crafted IOCTL request that would cause a denial of service\nor, possibly, privilege escalation. (CVE-2009-3080, Important)\n\n* a flaw was found in the FUSE implementation. When a system is low on\nmemory, fuse_put_request() could dereference an invalid pointer, possibly\nleading to a local denial of service or privilege escalation.\n(CVE-2009-4021, Important)\n\n* Tavis Ormandy discovered a deficiency in the fasync_helper()\nimplementation. This could allow a local, unprivileged user to leverage a\nuse-after-free of locked, asynchronous file descriptors to cause a denial\nof service or privilege escalation. (CVE-2009-4141, Important)\n\n* the Parallels Virtuozzo Containers team reported the RHSA-2009:1243\nupdate introduced two flaws in the routing implementation. If an attacker\nwas able to cause a large enough number of collisions in the routing hash\ntable (via specially-crafted packets) for the emergency route flush to\ntrigger, a deadlock could occur. Secondly, if the kernel routing cache was\ndisabled, an uninitialized pointer would be left behind after a route\nlookup, leading to a kernel panic. (CVE-2009-4272, Important)\n\n* the RHSA-2009:0225 update introduced a rewrite attack flaw in the\ndo_coredump() function. A local attacker able to guess the file name a\nprocess is going to dump its core to, prior to the process crashing, could\nuse this flaw to append data to the dumped core file. This issue only\naffects systems that have \"/proc/sys/fs/suid_dumpable\" set to 2 (the\ndefault value is 0). (CVE-2006-6304, Moderate)\n\nThe fix for CVE-2006-6304 changes the expected behavior: With suid_dumpable\nset to 2, the core file will not be recorded if the file already exists.\nFor example, core files will not be overwritten on subsequent crashes of\nprocesses whose core files map to the same name.\n\n* an information leak was found in the Linux kernel. On AMD64 systems,\n32-bit processes could access and read certain 64-bit registers by\ntemporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n* the RHBA-2008:0314 update introduced N_Port ID Virtualization (NPIV)\nsupport in the qla2xxx driver, resulting in two new sysfs pseudo files,\n\"/sys/class/scsi_host/[a qla2xxx host]/vport_create\" and \"vport_delete\".\nThese two files were world-writable by default, allowing a local user to\nchange SCSI host attributes. This flaw only affects systems using the\nqla2xxx driver and NPIV capable hardware. (CVE-2009-3556, Moderate)\n\n* permission issues were found in the megaraid_sas driver. The \"dbg_lvl\"\nand \"poll_mode_io\" files on the sysfs file system (\"/sys/\") had\nworld-writable permissions. This could allow local, unprivileged users to\nchange the behavior of the driver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\n* a NULL pointer dereference flaw was found in the firewire-ohci driver\nused for OHCI compliant IEEE 1394 controllers. A local, unprivileged user\nwith access to /dev/fw* files could issue certain IOCTL calls, causing a\ndenial of service or privilege escalation. The FireWire modules are\nblacklisted by default, and if enabled, only root has access to the files\nnoted above by default. (CVE-2009-4138, Moderate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in the\nHFS file system implementation. This could lead to a denial of service if a\nuser browsed a specially-crafted HFS file system, for example, by running\n\"ls\". (CVE-2009-4020, Low)\n\nBug fix documentation for this update will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0046/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "modified": "2017-09-08T12:08:34", "published": "2010-01-19T05:00:00", "id": "RHSA-2010:0046", "href": "https://access.redhat.com/errata/RHSA-2010:0046", "type": "redhat", "title": "(RHSA-2010:0046) Important: kernel security and bug fix update", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:44:19", "bulletinFamily": "unix", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* an array index error was found in the gdth driver in the Linux kernel. A\nlocal user could send a specially-crafted IOCTL request that would cause a\ndenial of service or, possibly, privilege escalation. (CVE-2009-3080,\nImportant)\n\n* a flaw was found in the FUSE implementation in the Linux kernel. When a\nsystem is low on memory, fuse_put_request() could dereference an invalid\npointer, possibly leading to a local denial of service or privilege\nescalation. (CVE-2009-4021, Important)\n\n* a flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. Receiving overly-long frames with a certain revision of the network\ncards supported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537, Important)\n\nThis update also fixes the following bugs:\n\n* the \"function tracer\" from ftrace could eventually present problems when\na module was unloaded during a tracing session. Some of the related call\nsite entries for that module were not removed from ftrace's internal lists\nand could lead to confusing \"oops\" error messages. The call site entries\nare now removed correctly, and the errors no longer occur. (BZ#537472)\n\n* when using the kernel in tickless (or NOHZ) mode, time was not\naccumulated one tick at a time. This created latencies when the accumulated\ninterval grew large. Time is now accumulated logarithmically and latencies\nrelated to tickless mode no longer occur. (BZ#538370)\n\n* running the \"cset set\" command was resulting in unsafe access to a\nstructure that could be concurrently changed. This was eventually causing\nthe kernel to crash. The operations were repositioned so that they no\nlonger add locks, to minimize performance penalties. (BZ#541080)\n\n* the function used to calculate system load called different functions to\ncount the tasks in running and interpretable states. On systems with a\nlarge number of CPUs, this could result in several TLB and cache misses.\nThese functions have now been combined, and the problem has been\nsignificantly reduced. (BZ#552860)\n\n* when legacy PCI bus checks occurred, an off-by-one error would present.\nScanning 255 PCI buses is now allowed as 0xff is a valid bus, and the error\nno longer occurs. (BZ#552874)\n\n* on systems with 8 or more CPUs, an unnecessary anon_vma lock acquisition\nin vma_adjust() was causing a decrease in throughput. Code from the\nupstream kernel was backported, and the throughput decrease no longer\nexists. (BZ#552876)\n\n* the scheduler function double_lock_balance() favors logically lower CPUs.\nThis could cause logically higher CPUs to be starved if run queues were\nunder a lot of pressure, resulting in latencies. The algorithm has been\nadjusted so that it is fairer, and logically higher CPUs no longer risk\nbeing starved. (BZ#552877)\n\nThese updated packages also include other bug fixes. Users are directed to\nthe Red Hat Enterprise MRG 1.2 Release Notes for information on those\nfixes, available shortly from:\n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "modified": "2018-05-03T23:41:43", "published": "2010-01-21T05:00:00", "id": "RHSA-2010:0041", "href": "https://access.redhat.com/errata/RHSA-2010:0041", "type": "redhat", "title": "(RHSA-2010:0041) Important: kernel-rt security and bug fix update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:40:55", "bulletinFamily": "unix", "description": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\n(RHEV) Hypervisor ISO disk image. The RHEV Hypervisor is a dedicated\nKernel-based Virtual Machine (KVM) hypervisor. It includes everything\nnecessary to run and manage virtual machines: A subset of the Red Hat\nEnterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: RHEV Hypervisor is only available for the Intel 64 and AMD64\narchitectures with virtualization extensions.\n\nA flaw was found in the IPv6 Extension Header (EH) handling\nimplementation in the Linux kernel. The skb->dst data structure was not\nproperly validated in the ipv6_hop_jumbo() function. This could possibly\nlead to a remote denial of service. (CVE-2007-4567)\n\nThe Parallels Virtuozzo Containers team reported two flaws in the routing\nimplementation. If an attacker was able to cause a large enough number of\ncollisions in the routing hash table (via specially-crafted packets) for\nthe emergency route flush to trigger, a deadlock could occur. Secondly, if\nthe kernel routing cache was disabled, an uninitialized pointer would be\nleft behind after a route lookup, leading to a kernel panic.\n(CVE-2009-4272)\n\nA flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538)\n\nA flaw was found in the Realtek r8169 Ethernet driver in the Linux kernel.\nReceiving overly-long frames with a certain revision of the network cards\nsupported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537)\n\nThe x86 emulator implementation was missing a check for the Current\nPrivilege Level (CPL) and I/O Privilege Level (IOPL). A user in a guest\ncould leverage these flaws to cause a denial of service (guest crash) or\npossibly escalate their privileges within that guest. (CVE-2010-0298,\nCVE-2010-0306)\n\nA flaw was found in the Programmable Interval Timer (PIT) emulation. Access\nto the internal data structure pit_state, which represents the data state\nof the emulated PIT, was not properly validated in the pit_ioport_read()\nfunction. A privileged guest user could use this flaw to crash the host.\n(CVE-2010-0309)\n\nThis updated package provides updated components that include fixes for\nsecurity issues; however, these issues have no security impact for RHEV\nHypervisor. These fixes are for kernel issues CVE-2006-6304, CVE-2009-2910,\nCVE-2009-3080, CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020,\nCVE-2009-4021, CVE-2009-4138, and CVE-2009-4141; ntp issue CVE-2009-3563;\ndbus issue CVE-2009-1189; dnsmasq issues CVE-2009-2957 and CVE-2009-2958;\ngnutls issue CVE-2009-2730; krb5 issue CVE-2009-4212; bind issue \nCVE-2010-0097; gzip issue CVE-2010-0001; openssl issues CVE-2009-2409 and \nCVE-2009-4355; and gcc issue CVE-2009-3736.\n\nThis update also fixes the following bugs:\n\n* on systems with a large number of disk devices, USB storage devices may\nget enumerated after \"/dev/sdz\", for example, \"/dev/sdcd\". This was not\nhandled by the udev rules, resulting in a missing \"/dev/live\" symbolic\nlink, causing installations from USB media to fail. With this update, udev\nrules correctly handle USB storage devices on systems with a large number\nof disk devices, which resolves this issue. (BZ#555083)\n\nAs RHEV Hypervisor is based on KVM, the bug fixes from the KVM update\nRHSA-2010:0088 have been included in this update:\n\nhttps://rhn.redhat.com/errata/RHSA-2010-0088.html\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.", "modified": "2018-05-03T23:42:49", "published": "2010-02-09T05:00:00", "id": "RHSA-2010:0095", "href": "https://access.redhat.com/errata/RHSA-2010:0095", "type": "redhat", "title": "(RHSA-2010:0095) Important: rhev-hypervisor security and bug fix update", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-12-11T17:44:06", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* An array index error was found in the gdth driver in the Linux kernel. A\nlocal user could send a specially-crafted IOCTL request that would cause a\ndenial of service or, possibly, privilege escalation. (CVE-2009-3080,\nImportant)\n\n* NULL pointer dereference flaws were found in the r128 driver in the Linux\nkernel. Checks to test if the Concurrent Command Engine state was\ninitialized were missing in private IOCTL functions. An attacker could use\nthese flaws to cause a local denial of service or escalate their\nprivileges. (CVE-2009-3620, Important)\n\n* A flaw was found in the Intel PRO/1000 Linux driver, e1000, in the Linux\nkernel. A remote attacker using packets larger than the MTU could bypass\nthe existing fragment check, resulting in partial, invalid frames being\npassed to the network stack. This flaw could also possibly be used to\ntrigger a remote denial of service. (CVE-2009-4536, Important)\n\n* A use-after-free flaw was found in the tcp_rcv_state_process() function\nin the Linux kernel TCP/IP protocol suite implementation. If a system using\nIPv6 had the IPV6_PKTINFO option set on a listening socket, a remote\nattacker could send an IPv6 packet to that system, causing a kernel panic\n(denial of service). (CVE-2010-1188, Important)\n\n* When an application has a stack overflow, the stack could silently\noverwrite another memory mapped area instead of a segmentation fault\noccurring, which could cause an application to execute arbitrary code,\npossibly leading to privilege escalation. It is known that the X Window\nSystem server can be used to trigger this flaw. (CVE-2010-2240, Important)\n\n* The compat_alloc_user_space() function in the Linux kernel 32/64-bit\ncompatibility layer implementation was missing sanity checks. This function\ncould be abused in other areas of the Linux kernel. On 64-bit systems, a\nlocal, unprivileged user could use this flaw to escalate their privileges.\n(CVE-2010-3081, Important)\n\nRed Hat would like to thank the X.Org security team for reporting the\nCVE-2010-2240 issue, with upstream acknowledging Rafal Wojtczuk as the\noriginal reporter; and Ben Hawkes for reporting the CVE-2010-3081 issue.\n\nThis update also fixes the following bug:\n\n* The RHSA-2009:1550 kernel update introduced a regression that prevented\ncertain custom kernel modules from loading, failing with \"unresolved\nsymbol\" errors. This update corrects this issue, allowing the affected\nmodules to load as expected. (BZ#556909)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\n", "modified": "2017-07-22T03:33:21", "published": "2010-11-12T05:00:00", "id": "RHSA-2010:0882", "href": "https://access.redhat.com/errata/RHSA-2010:0882", "type": "redhat", "title": "(RHSA-2010:0882) Important: kernel security and bug fix update", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "cve": [{"lastseen": "2017-09-19T13:36:41", "bulletinFamily": "NVD", "description": "The dbg_lvl file for the megaraid_sas driver in the Linux kernel before 2.6.27 has world-writable permissions, which allows local users to change the (1) behavior and (2) logging level of the driver by modifying this file.", "modified": "2017-09-18T21:29:50", "published": "2009-11-16T14:30:00", "id": "CVE-2009-3889", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3889", "title": "CVE-2009-3889", "type": "cve", "cvss": {"score": 6.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-09-19T13:36:42", "bulletinFamily": "NVD", "description": "The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified impact via a crafted HDLC packet that arrives over ISDN and triggers a buffer under-read.", "modified": "2017-09-18T21:29:53", "published": "2009-11-19T21:30:01", "id": "CVE-2009-4005", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4005", "title": "CVE-2009-4005", "type": "cve", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-09-19T13:36:41", "bulletinFamily": "NVD", "description": "The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file.", "modified": "2017-09-18T21:29:50", "published": "2009-11-16T14:30:01", "id": "CVE-2009-3939", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3939", "title": "CVE-2009-3939", "type": "cve", "cvss": {"score": 6.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-09-19T13:36:42", "bulletinFamily": "NVD", "description": "Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c.", "modified": "2017-09-18T21:29:53", "published": "2009-12-04T16:30:00", "id": "CVE-2009-4020", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4020", "title": "CVE-2009-4020", "type": "cve", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-09-19T13:36:37", "bulletinFamily": "NVD", "description": "Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local users to cause a denial of service or possibly gain privileges via a negative event index in an IOCTL request.", "modified": "2017-09-18T21:29:27", "published": "2009-11-20T12:30:00", "id": "CVE-2009-3080", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3080", "title": "CVE-2009-3080", "type": "cve", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2017-10-12T14:46:24", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2010:0076\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* an array index error was found in the gdth driver in the Linux kernel. A\nlocal user could send a specially-crafted IOCTL request that would cause a\ndenial of service or, possibly, privilege escalation. (CVE-2009-3080,\nImportant)\n\n* a flaw was found in the collect_rx_frame() function in the HiSax ISDN\ndriver (hfc_usb) in the Linux kernel. An attacker could use this flaw to\nsend a specially-crafted HDLC packet that could trigger a buffer out of\nbounds, possibly resulting in a denial of service. (CVE-2009-4005,\nImportant)\n\n* permission issues were found in the megaraid_sas driver (for SAS based\nRAID controllers) in the Linux kernel. The \"dbg_lvl\" and \"poll_mode_io\"\nfiles on the sysfs file system (\"/sys/\") had world-writable permissions.\nThis could allow local, unprivileged users to change the behavior of the\ndriver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in the\nHFS file system implementation in the Linux kernel. This could lead to a\ndenial of service if a user browsed a specially-crafted HFS file system,\nfor example, by running \"ls\". (CVE-2009-4020, Low)\n\nThis update also fixes the following bugs:\n\n* if a process was using ptrace() to trace a multi-threaded process, and\nthat multi-threaded process dumped its core, the process performing the\ntrace could hang in wait4(). This issue could be triggered by running\n\"strace -f\" on a multi-threaded process that was dumping its core,\nresulting in the strace command hanging. (BZ#555869)\n\n* a bug in the ptrace() implementation could have, in some cases, caused\nptrace_detach() to create a zombie process if the process being traced\nwas terminated with a SIGKILL signal. (BZ#555869)\n\n* the RHSA-2010:0020 update resolved an issue (CVE-2009-4537) in the\nRealtek r8169 Ethernet driver. This update implements a better solution for\nthat issue. Note: This is not a security regression. The original fix was\ncomplete. This update is adding the official upstream fix. (BZ#556406)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-February/016492.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-February/016493.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2010-0076.html", "modified": "2010-02-04T12:34:49", "published": "2010-02-04T12:33:45", "href": "http://lists.centos.org/pipermail/centos-announce/2010-February/016492.html", "id": "CESA-2010:0076", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-10-03T18:26:18", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2010:0046\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* an array index error was found in the gdth driver. A local user could\nsend a specially-crafted IOCTL request that would cause a denial of service\nor, possibly, privilege escalation. (CVE-2009-3080, Important)\n\n* a flaw was found in the FUSE implementation. When a system is low on\nmemory, fuse_put_request() could dereference an invalid pointer, possibly\nleading to a local denial of service or privilege escalation.\n(CVE-2009-4021, Important)\n\n* Tavis Ormandy discovered a deficiency in the fasync_helper()\nimplementation. This could allow a local, unprivileged user to leverage a\nuse-after-free of locked, asynchronous file descriptors to cause a denial\nof service or privilege escalation. (CVE-2009-4141, Important)\n\n* the Parallels Virtuozzo Containers team reported the RHSA-2009:1243\nupdate introduced two flaws in the routing implementation. If an attacker\nwas able to cause a large enough number of collisions in the routing hash\ntable (via specially-crafted packets) for the emergency route flush to\ntrigger, a deadlock could occur. Secondly, if the kernel routing cache was\ndisabled, an uninitialized pointer would be left behind after a route\nlookup, leading to a kernel panic. (CVE-2009-4272, Important)\n\n* the RHSA-2009:0225 update introduced a rewrite attack flaw in the\ndo_coredump() function. A local attacker able to guess the file name a\nprocess is going to dump its core to, prior to the process crashing, could\nuse this flaw to append data to the dumped core file. This issue only\naffects systems that have \"/proc/sys/fs/suid_dumpable\" set to 2 (the\ndefault value is 0). (CVE-2006-6304, Moderate)\n\nThe fix for CVE-2006-6304 changes the expected behavior: With suid_dumpable\nset to 2, the core file will not be recorded if the file already exists.\nFor example, core files will not be overwritten on subsequent crashes of\nprocesses whose core files map to the same name.\n\n* an information leak was found in the Linux kernel. On AMD64 systems,\n32-bit processes could access and read certain 64-bit registers by\ntemporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n* the RHBA-2008:0314 update introduced N_Port ID Virtualization (NPIV)\nsupport in the qla2xxx driver, resulting in two new sysfs pseudo files,\n\"/sys/class/scsi_host/[a qla2xxx host]/vport_create\" and \"vport_delete\".\nThese two files were world-writable by default, allowing a local user to\nchange SCSI host attributes. This flaw only affects systems using the\nqla2xxx driver and NPIV capable hardware. (CVE-2009-3556, Moderate)\n\n* permission issues were found in the megaraid_sas driver. The \"dbg_lvl\"\nand \"poll_mode_io\" files on the sysfs file system (\"/sys/\") had\nworld-writable permissions. This could allow local, unprivileged users to\nchange the behavior of the driver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\n* a NULL pointer dereference flaw was found in the firewire-ohci driver\nused for OHCI compliant IEEE 1394 controllers. A local, unprivileged user\nwith access to /dev/fw* files could issue certain IOCTL calls, causing a\ndenial of service or privilege escalation. The FireWire modules are\nblacklisted by default, and if enabled, only root has access to the files\nnoted above by default. (CVE-2009-4138, Moderate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in the\nHFS file system implementation. This could lead to a denial of service if a\nuser browsed a specially-crafted HFS file system, for example, by running\n\"ls\". (CVE-2009-4020, Low)\n\nBug fix documentation for this update will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0046/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2010-January/016479.html\nhttp://lists.centos.org/pipermail/centos-announce/2010-January/016480.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\n", "modified": "2010-01-20T18:10:40", "published": "2010-01-20T18:10:39", "href": "http://lists.centos.org/pipermail/centos-announce/2010-January/016479.html", "id": "CESA-2010:0046", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:35", "bulletinFamily": "software", "description": "Buffer overflow on ISDN HDLC packet, gdth driver IOCTL privilege escalation, devtmpfs weak permissions.", "modified": "2010-02-04T00:00:00", "published": "2010-02-04T00:00:00", "id": "SECURITYVULNS:VULN:10581", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:10581", "title": "Linux kernel multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:33", "bulletinFamily": "software", "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2010:030\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n\r\n Package : kernel\r\n Date : January 1, 2009\r\n Affected: 2010.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Some vulnerabilities were discovered and corrected in the Linux\r\n 2.6 kernel:\r\n \r\n Array index error in the gdth_read_event function in\r\n drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows\r\n local users to cause a denial of service or possibly gain privileges\r\n via a negative event index in an IOCTL request. (CVE-2009-3080)\r\n \r\n The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the\r\n Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified\r\n impact via a crafted HDLC packet that arrives over ISDN and triggers\r\n a buffer under-read. (CVE-2009-4005)\r\n \r\n An issue was discovered in 2.6.32.x kernels, which sets unsecure\r\n permission for devtmpfs file system by default. (CVE-2010-0299)\r\n \r\n Additionally, it was added support for Atheros AR2427 Wireless\r\n Network Adapter.\r\n \r\n To update your kernel, please follow the directions located at:\r\n \r\n http://www.mandriva.com/en/security/kernelupdate\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3080\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4005\r\n https://qa.mandriva.com/55826\r\n https://qa.mandriva.com/55823\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Linux 2010.0:\r\n 48e8044a0c5b231f41688161a6b0bd74 2010.0/i586/broadcom-wl-kernel-2.6.31.12-desktop-1mnb-5.10.91.9-2mdv2010.0.i586.rpm\r\n 9c4bbabb10baefb0a4a0f7cc3ee7fc75 2010.0/i586/broadcom-wl-kernel-2.6.31.12-desktop586-1mnb-5.10.91.9-2mdv2010.0.i586.rpm\r\n 9e87d833b3c2248d1cbebcc95bb0e071 2010.0/i586/broadcom-wl-kernel-2.6.31.12-server-1mnb-5.10.91.9-2mdv2010.0.i586.rpm\r\n d71381ec4243842f78d6e6bd9393ff4f 2010.0/i586/broadcom-wl-kernel-desktop586-latest-5.10.91.9-1.20100126.2mdv2010.0.i586.rpm\r\n 1e22f2bfbd18aca9694c7cafbd6137cc 2010.0/i586/broadcom-wl-kernel-desktop-latest-5.10.91.9-1.20100126.2mdv2010.0.i586.rpm\r\n 4aa65097cb0141f2dc9789843e8f49a8 2010.0/i586/broadcom-wl-kernel-server-latest-5.10.91.9-1.20100126.2mdv2010.0.i586.rpm\r\n fe9efd6cb0df267874f7b0c33005acb6 2010.0/i586/em8300-kernel-2.6.31.12-desktop-1mnb-0.17.4-1mdv2010.0.i586.rpm\r\n 0260216e7c8789979e4cd06bbf677675 2010.0/i586/em8300-kernel-2.6.31.12-desktop586-1mnb-0.17.4-1mdv2010.0.i586.rpm\r\n 29b0aee11196d91171f4a59c295aa96a 2010.0/i586/em8300-kernel-2.6.31.12-server-1mnb-0.17.4-1mdv2010.0.i586.rpm\r\n 96ea57b60cabb14d80ebbf4789242638 2010.0/i586/em8300-kernel-desktop586-latest-0.17.4-1.20100126.1mdv2010.0.i586.rpm\r\n d17442fe8a2820eb28350465a6874b9e 2010.0/i586/em8300-kernel-desktop-latest-0.17.4-1.20100126.1mdv2010.0.i586.rpm\r\n 4be7d29df49614e41317287da3f26962 2010.0/i586/em8300-kernel-server-latest-0.17.4-1.20100126.1mdv2010.0.i586.rpm\r\n d924fe5e7653e94e6a722ecb0da10e6f 2010.0/i586/fglrx-kernel-2.6.31.12-desktop-1mnb-8.650-1mdv2010.0.i586.rpm\r\n 05e8892e5c754772c6fc6f5af2d9428b 2010.0/i586/fglrx-kernel-2.6.31.12-desktop586-1mnb-8.650-1mdv2010.0.i586.rpm\r\n 204ffbe2b99355d4665fe95e33def557 2010.0/i586/fglrx-kernel-2.6.31.12-server-1mnb-8.650-1mdv2010.0.i586.rpm\r\n d2dd8f6267ac7c7fa4dce440122d86a8 2010.0/i586/fglrx-kernel-desktop586-latest-8.650-1.20100126.1mdv2010.0.i586.rpm\r\n f7cec28c2985b7a193b711f09e22e523 2010.0/i586/fglrx-kernel-desktop-latest-8.650-1.20100126.1mdv2010.0.i586.rpm\r\n 58ef3c535205210ce6c616d2645bea8e 2010.0/i586/fglrx-kernel-server-latest-8.650-1.20100126.1mdv2010.0.i586.rpm\r\n 9913e4449d302cfaab7d21c02121f2b4 2010.0/i586/hcfpcimodem-kernel-2.6.31.12-desktop-1mnb-1.19-1mdv2010.0.i586.rpm\r\n b3d3aea2c817d82c6272d5fe58202fb2 2010.0/i586/hcfpcimodem-kernel-2.6.31.12-desktop586-1mnb-1.19-1mdv2010.0.i586.rpm\r\n 065323bfd77adca3bfed3427c59801cf 2010.0/i586/hcfpcimodem-kernel-2.6.31.12-server-1mnb-1.19-1mdv2010.0.i586.rpm\r\n 6eca4ca643e0339236b32c6f04faa3d2 2010.0/i586/hcfpcimodem-kernel-desktop586-latest-1.19-1.20100126.1mdv2010.0.i586.rpm\r\n 9a0e4c3927a71b92e501ab72d5fe3f6b 2010.0/i586/hcfpcimodem-kernel-desktop-latest-1.19-1.20100126.1mdv2010.0.i586.rpm\r\n 11521178fc16acf1c89be913f5fcae51 2010.0/i586/hcfpcimodem-kernel-server-latest-1.19-1.20100126.1mdv2010.0.i586.rpm\r\n d1e53bc3d9d5641fbebcade1b0e5c245 2010.0/i586/hsfmodem-kernel-2.6.31.12-desktop-1mnb-7.80.02.05-1mdv2010.0.i586.rpm\r\n 6799ee6b044c950d5a4dc9fdda5a6557 2010.0/i586/hsfmodem-kernel-2.6.31.12-desktop586-1mnb-7.80.02.05-1mdv2010.0.i586.rpm\r\n c1d31bf9854368e58fc2ff5dba8ed1a3 2010.0/i586/hsfmodem-kernel-2.6.31.12-server-1mnb-7.80.02.05-1mdv2010.0.i586.rpm\r\n 10c0159c3017bf11b2ac03df623e8d0d 2010.0/i586/hsfmodem-kernel-desktop586-latest-7.80.02.05-1.20100126.1mdv2010.0.i586.rpm\r\n e554b1b4095708f447db80ea3578dfc2 2010.0/i586/hsfmodem-kernel-desktop-latest-7.80.02.05-1.20100126.1mdv2010.0.i586.rpm\r\n 612794fa6f3bfe8a3b1ee40051bb15d5 2010.0/i586/hsfmodem-kernel-server-latest-7.80.02.05-1.20100126.1mdv2010.0.i586.rpm\r\n 6b62d4a045599ed5cfaf6f1177d0ec36 2010.0/i586/kernel-2.6.31.12-1mnb-1-1mnb2.i586.rpm\r\n 63eade20d81d2ebc5de69d75cd408e8f 2010.0/i586/kernel-desktop-2.6.31.12-1mnb-1-1mnb2.i586.rpm\r\n b46877e1e40868601c0bf6eb05c410d2 2010.0/i586/kernel-desktop586-2.6.31.12-1mnb-1-1mnb2.i586.rpm\r\n 38c30ec1f5ea8accc8f99838d82d6bcc 2010.0/i586/kernel-desktop586-devel-2.6.31.12-1mnb-1-1mnb2.i586.rpm\r\n 2a2522d9c0c4f17b4570589e4c1c15d0 2010.0/i586/kernel-desktop586-devel-latest-2.6.31.12-1mnb2.i586.rpm\r\n 1674756dab5931b6c4860947122904ee 2010.0/i586/kernel-desktop586-latest-2.6.31.12-1mnb2.i586.rpm\r\n 7462601262a9dad292518358c2adf047 2010.0/i586/kernel-desktop-devel-2.6.31.12-1mnb-1-1mnb2.i586.rpm\r\n adbefbe928d48c731549f54390d30ad4 2010.0/i586/kernel-desktop-devel-latest-2.6.31.12-1mnb2.i586.rpm\r\n b6b5f972efc02b3d19b036e3418363e1 2010.0/i586/kernel-desktop-latest-2.6.31.12-1mnb2.i586.rpm\r\n 5ce75ccc565cfb1f69bd4adafd9dc589 2010.0/i586/kernel-doc-2.6.31.12-1mnb2.i586.rpm\r\n b146d0e24b81209b47f797c3071ac4d5 2010.0/i586/kernel-server-2.6.31.12-1mnb-1-1mnb2.i586.rpm\r\n 840a19e9cc644f9fe9de4067a46ed1d4 2010.0/i586/kernel-server-devel-2.6.31.12-1mnb-1-1mnb2.i586.rpm\r\n acf73c622b1faba8b996d06c45ae9b8a 2010.0/i586/kernel-server-devel-latest-2.6.31.12-1mnb2.i586.rpm\r\n 29e3bcffe720731b2299c3075881515b 2010.0/i586/kernel-server-latest-2.6.31.12-1mnb2.i586.rpm\r\n 0db8faac72252c86def9e07d3c615409 2010.0/i586/kernel-source-2.6.31.12-1mnb-1-1mnb2.i586.rpm\r\n 8ff232221bc621ec2fff4fc8d98084db 2010.0/i586/kernel-source-latest-2.6.31.12-1mnb2.i586.rpm\r\n 2be65cf47eab0ed99430617895bf3bd7 2010.0/i586/libafs-kernel-2.6.31.12-desktop-1mnb-1.4.11-2mdv2010.0.i586.rpm\r\n fc5b820b3a26f5cec05b126df13ebe5a 2010.0/i586/libafs-kernel-2.6.31.12-desktop586-1mnb-1.4.11-2mdv2010.0.i586.rpm\r\n ba18bf2e462ba0646e02a55df7d878e4 2010.0/i586/libafs-kernel-2.6.31.12-server-1mnb-1.4.11-2mdv2010.0.i586.rpm\r\n ada6dfed7fb787ac301634cdc4759140 2010.0/i586/libafs-kernel-desktop586-latest-1.4.11-1.20100126.2mdv2010.0.i586.rpm\r\n f330e298fc6f14c7b2a5ece6870c6c31 2010.0/i586/libafs-kernel-desktop-latest-1.4.11-1.20100126.2mdv2010.0.i586.rpm\r\n 797e643a68113a8f92013c18b6182b57 2010.0/i586/libafs-kernel-server-latest-1.4.11-1.20100126.2mdv2010.0.i586.rpm\r\n c67a17eada3f36347b9308f0ab2e3e02 2010.0/i586/lirc-kernel-2.6.31.12-desktop-1mnb-0.8.6-2mdv2010.0.i586.rpm\r\n 8e971b4a90c79922c4d447daf3b08e1e 2010.0/i586/lirc-kernel-2.6.31.12-desktop586-1mnb-0.8.6-2mdv2010.0.i586.rpm\r\n 1df00d616c766dc55514303ab2dea5a0 2010.0/i586/lirc-kernel-2.6.31.12-server-1mnb-0.8.6-2mdv2010.0.i586.rpm\r\n c26c8e9e01f6f8c22e108b6093afff94 2010.0/i586/lirc-kernel-desktop586-latest-0.8.6-1.20100126.2mdv2010.0.i586.rpm\r\n eb106f3e006d48ced6dee925e8adf36f 2010.0/i586/lirc-kernel-desktop-latest-0.8.6-1.20100126.2mdv2010.0.i586.rpm\r\n 08a591dea493e00082f26f341bcac7e3 2010.0/i586/lirc-kernel-server-latest-0.8.6-1.20100126.2mdv2010.0.i586.rpm\r\n 6cad681db8e4a8b87c9727752b1bc39b 2010.0/i586/lzma-kernel-2.6.31.12-desktop-1mnb-4.43-28mdv2010.0.i586.rpm\r\n a447e07c32e81d176967ffb036694d8d 2010.0/i586/lzma-kernel-2.6.31.12-desktop586-1mnb-4.43-28mdv2010.0.i586.rpm\r\n 3fd1714f958b2d4e7f7e4a320b70a9fa 2010.0/i586/lzma-kernel-2.6.31.12-server-1mnb-4.43-28mdv2010.0.i586.rpm\r\n 1e6dcfb7547dae0a7347ae61f1ca1552 2010.0/i586/lzma-kernel-desktop586-latest-4.43-1.20100126.28mdv2010.0.i586.rpm\r\n af5815d4a22f7eae68d29358f0921f45 2010.0/i586/lzma-kernel-desktop-latest-4.43-1.20100126.28mdv2010.0.i586.rpm\r\n b4e29c1bc903525f39d288b5afbd858f 2010.0/i586/lzma-kernel-server-latest-4.43-1.20100126.28mdv2010.0.i586.rpm\r\n eb7b3b743e0dc2c2886b8917eef935b6 2010.0/i586/madwifi-kernel-2.6.31.12-desktop-1mnb-0.9.4-4.r4068mdv2010.0.i586.rpm\r\n 95b9f69631a66290aab30509dfae73fd 2010.0/i586/madwifi-kernel-2.6.31.12-desktop586-1mnb-0.9.4-4.r4068mdv2010.0.i586.rpm\r\n 0d6d6bc33569c5a50adb9b546f676f31 2010.0/i586/madwifi-kernel-2.6.31.12-server-1mnb-0.9.4-4.r4068mdv2010.0.i586.rpm\r\n 2569af719046fe5a191d8130604dcfd7 2010.0/i586/madwifi-kernel-desktop586-latest-0.9.4-1.20100126.4.r4068mdv2010.0.i586.rpm\r\n e3d29c1445d4c251cb5ad29859c9d190 2010.0/i586/madwifi-kernel-desktop-latest-0.9.4-1.20100126.4.r4068mdv2010.0.i586.rpm\r\n f91c5f845aae33f29f7bd094a20ddc82 2010.0/i586/madwifi-kernel-server-latest-0.9.4-1.20100126.4.r4068mdv2010.0.i586.rpm\r\n 2c596954624f67d5db3ad25c6eaf4188 2010.0/i586/nvidia173-kernel-2.6.31.12-desktop-1mnb-173.14.20-7mdv2010.0.i586.rpm\r\n 035f44ea385ca295cbe8c472ee7e46f3 2010.0/i586/nvidia173-kernel-2.6.31.12-desktop586-1mnb-173.14.20-7mdv2010.0.i586.rpm\r\n 6e808ffd593b1ee8251f5e99877735f1 2010.0/i586/nvidia173-kernel-2.6.31.12-server-1mnb-173.14.20-7mdv2010.0.i586.rpm\r\n b0b9bc30bb4d43e2317f91724b494fad 2010.0/i586/nvidia173-kernel-desktop586-latest-173.14.20-1.20100126.7mdv2010.0.i586.rpm\r\n b0639da6258922ce41a1346e81e5189c 2010.0/i586/nvidia173-kernel-desktop-latest-173.14.20-1.20100126.7mdv2010.0.i586.rpm\r\n 0340266660b40ea7d372b96324f50ef2 2010.0/i586/nvidia173-kernel-server-latest-173.14.20-1.20100126.7mdv2010.0.i586.rpm\r\n 3d8a86a30ce5d68988e67a428b1e2306 2010.0/i586/nvidia96xx-kernel-2.6.31.12-desktop-1mnb-96.43.13-7mdv2010.0.i586.rpm\r\n 3e9246d5a7ddf178eddcd2a3a1e5e3ec 2010.0/i586/nvidia96xx-kernel-2.6.31.12-desktop586-1mnb-96.43.13-7mdv2010.0.i586.rpm\r\n a1c4b26fd590fc540f3def261326b0df 2010.0/i586/nvidia96xx-kernel-2.6.31.12-server-1mnb-96.43.13-7mdv2010.0.i586.rpm\r\n f8adea0d18d390e2c6505609a68010b8 2010.0/i586/nvidia96xx-kernel-desktop586-latest-96.43.13-1.20100126.7mdv2010.0.i586.rpm\r\n aa7dd2d7f886b90f9d78d14362f214aa 2010.0/i586/nvidia96xx-kernel-desktop-latest-96.43.13-1.20100126.7mdv2010.0.i586.rpm\r\n b9c2d4219213581e7010b8d0df2c6cf6 2010.0/i586/nvidia96xx-kernel-server-latest-96.43.13-1.20100126.7mdv2010.0.i586.rpm\r\n 1b801a4dedd9ff2f3bfa891f2c2a22f0 2010.0/i586/nvidia-current-kernel-2.6.31.12-desktop-1mnb-185.18.36-4mdv2010.0.i586.rpm\r\n d9a1b28a7818180852df25e4759a9ba2 2010.0/i586/nvidia-current-kernel-2.6.31.12-desktop586-1mnb-185.18.36-4mdv2010.0.i586.rpm\r\n b917d3351088df0b06922a3a3c415f18 2010.0/i586/nvidia-current-kernel-2.6.31.12-server-1mnb-185.18.36-4mdv2010.0.i586.rpm\r\n 3d33bbac11cd1a5170a724ba6a9e3f22 2010.0/i586/nvidia-current-kernel-desktop586-latest-185.18.36-1.20100126.4mdv2010.0.i586.rpm\r\n d5a762bc4e2ae1f54279c4b7cd2edcef 2010.0/i586/nvidia-current-kernel-desktop-latest-185.18.36-1.20100126.4mdv2010.0.i586.rpm\r\n 9b414d82cd0b051991d9ed334eec69c3 2010.0/i586/nvidia-current-kernel-server-latest-185.18.36-1.20100126.4mdv2010.0.i586.rpm\r\n 7e937fb995c1b606b7631259c4e42cd6 2010.0/i586/slmodem-kernel-2.6.31.12-desktop-1mnb-2.9.11-0.20080817.4.1mdv2010.0.i586.rpm\r\n 0b4a2cb1c6102047d097823d3774a454 2010.0/i586/slmodem-kernel-2.6.31.12-desktop586-1mnb-2.9.11-0.20080817.4.1mdv2010.0.i586.rpm\r\n eaecf8a7a0ee1cbeba571ae3fa6da3a9 2010.0/i586/slmodem-kernel-2.6.31.12-server-1mnb-2.9.11-0.20080817.4.1mdv2010.0.i586.rpm\r\n 10f69b4fddf3a1cfda9b13f5893e2fef 2010.0/i586/slmodem-kernel-desktop586-latest-2.9.11-1.20100126.0.20080817.4.1mdv2010.0.i586.rpm\r\n 3ea96343daa2751608dd22439d6beccc 2010.0/i586/slmodem-kernel-desktop-latest-2.9.11-1.20100126.0.20080817.4.1mdv2010.0.i586.rpm\r\n 02dca4b2d92823eeb1c546f742650521 2010.0/i586/slmodem-kernel-server-latest-2.9.11-1.20100126.0.20080817.4.1mdv2010.0.i586.rpm\r\n c2ece713f640f1a80b2709ef4a0de0f3 2010.0/i586/squashfs-lzma-kernel-2.6.31.12-desktop-1mnb-3.3-11mdv2010.0.i586.rpm\r\n 51afd14144b242f933b0eca63c8564bd 2010.0/i586/squashfs-lzma-kernel-2.6.31.12-desktop586-1mnb-3.3-11mdv2010.0.i586.rpm\r\n 4ee32f44a56a342eb34fb805beba204c 2010.0/i586/squashfs-lzma-kernel-2.6.31.12-server-1mnb-3.3-11mdv2010.0.i586.rpm\r\n b1ca321e36b828b29bb960d5f20a7ff6 2010.0/i586/squashfs-lzma-kernel-desktop586-latest-3.3-1.20100126.11mdv2010.0.i586.rpm\r\n 68124db03cfd4bd9f46c0a08557d6aa8 2010.0/i586/squashfs-lzma-kernel-desktop-latest-3.3-1.20100126.11mdv2010.0.i586.rpm\r\n 8b58f6694d1dd59cd67bb3e74491ae3f 2010.0/i586/squashfs-lzma-kernel-server-latest-3.3-1.20100126.11mdv2010.0.i586.rpm\r\n c82414a6ab9c41614c6551e63883b6ac 2010.0/i586/vboxadditions-kernel-2.6.31.12-desktop-1mnb-3.0.8-1mdv2010.0.i586.rpm\r\n 53a1900aeef414aba5fe873c62743091 2010.0/i586/vboxadditions-kernel-2.6.31.12-desktop586-1mnb-3.0.8-1mdv2010.0.i586.rpm\r\n 3580c8ba7ea9d27e97767c22593707f8 2010.0/i586/vboxadditions-kernel-2.6.31.12-server-1mnb-3.0.8-1mdv2010.0.i586.rpm\r\n faf0deee0340df3d3635e7c2875d957d 2010.0/i586/vboxadditions-kernel-desktop586-latest-3.0.8-1.20100126.1mdv2010.0.i586.rpm\r\n 532c54568ca213adc9256b76f13d1be2 2010.0/i586/vboxadditions-kernel-desktop-latest-3.0.8-1.20100126.1mdv2010.0.i586.rpm\r\n 5054d2b3c597faec342a57934a858d2f 2010.0/i586/vboxadditions-kernel-server-latest-3.0.8-1.20100126.1mdv2010.0.i586.rpm\r\n 6cf6c28034345afbe1f3145abccf5108 2010.0/i586/virtualbox-kernel-2.6.31.12-desktop-1mnb-3.0.8-1mdv2010.0.i586.rpm\r\n 3eb2e62c7ce83df19c3c840f0d0b68d3 2010.0/i586/virtualbox-kernel-2.6.31.12-desktop586-1mnb-3.0.8-1mdv2010.0.i586.rpm\r\n aad5b6bfb27208b9fe1c9811a3018dfd 2010.0/i586/virtualbox-kernel-2.6.31.12-server-1mnb-3.0.8-1mdv2010.0.i586.rpm\r\n f5c66708be1c02e61e99801a4dd2b43d 2010.0/i586/virtualbox-kernel-desktop586-latest-3.0.8-1.20100126.1mdv2010.0.i586.rpm\r\n c4f4fb542b6f6d2708a8093be2041cb1 2010.0/i586/virtualbox-kernel-desktop-latest-3.0.8-1.20100126.1mdv2010.0.i586.rpm\r\n 575a14a34073e09b703a5a59aaa02238 2010.0/i586/virtualbox-kernel-server-latest-3.0.8-1.20100126.1mdv2010.0.i586.rpm\r\n 5d63643128ca3dc687f94963401456f7 2010.0/i586/vpnclient-kernel-2.6.31.12-desktop-1mnb-4.8.02.0030-1mdv2010.0.i586.rpm\r\n 751cd82fb4d4eecc5baded558624d93c 2010.0/i586/vpnclient-kernel-2.6.31.12-desktop586-1mnb-4.8.02.0030-1mdv2010.0.i586.rpm\r\n 9bf4e2178a372992a5c9d158fb67890c 2010.0/i586/vpnclient-kernel-2.6.31.12-server-1mnb-4.8.02.0030-1mdv2010.0.i586.rpm\r\n 62305155d22108d717359e217f064062 2010.0/i586/vpnclient-kernel-desktop586-latest-4.8.02.0030-1.20100126.1mdv2010.0.i586.rpm\r\n b3cea000a07ce92fcef3779a622c8b05 2010.0/i586/vpnclient-kernel-desktop-latest-4.8.02.0030-1.20100126.1mdv2010.0.i586.rpm\r\n 6593d26ba01aae45af0bf57be9f42504 2010.0/i586/vpnclient-kernel-server-latest-4.8.02.0030-1.20100126.1mdv2010.0.i586.rpm \r\n 8184ee149bfa4606b294302d60fc46f6 2010.0/SRPMS/kernel-2.6.31.12-1mnb2.src.rpm\r\n\r\n Mandriva Linux 2010.0/X86_64:\r\n 389d3508b9ee73ffbeb135b6cbfb85c2 2010.0/x86_64/broadcom-wl-kernel-2.6.31.12-desktop-1mnb-5.10.91.9-2mdv2010.0.x86_64.rpm\r\n a8a5a926a62a97484bd0721ca6499ac1 2010.0/x86_64/broadcom-wl-kernel-2.6.31.12-server-1mnb-5.10.91.9-2mdv2010.0.x86_64.rpm\r\n 15a5987d13ae3b091e4ab4cb81aec6d3 2010.0/x86_64/broadcom-wl-kernel-desktop-latest-5.10.91.9-1.20100126.2mdv2010.0.x86_64.rpm\r\n b34fa6551be29c02586aac72d1ea9ef1 2010.0/x86_64/broadcom-wl-kernel-server-latest-5.10.91.9-1.20100126.2mdv2010.0.x86_64.rpm\r\n cef39321545d7c8b0a2b7999fc55921e 2010.0/x86_64/em8300-kernel-2.6.31.12-desktop-1mnb-0.17.4-1mdv2010.0.x86_64.rpm\r\n 275f00ddc039da32691bbfa9ab91dc51 2010.0/x86_64/em8300-kernel-2.6.31.12-server-1mnb-0.17.4-1mdv2010.0.x86_64.rpm\r\n 5a76637ada89fc136a3a51666e2da4fc 2010.0/x86_64/em8300-kernel-desktop-latest-0.17.4-1.20100126.1mdv2010.0.x86_64.rpm\r\n 6b20e778171fc82e3d8358c7e42fb56c 2010.0/x86_64/em8300-kernel-server-latest-0.17.4-1.20100126.1mdv2010.0.x86_64.rpm\r\n f6b406020aaa396d36df7c85a4b38585 2010.0/x86_64/fglrx-kernel-2.6.31.12-desktop-1mnb-8.650-1mdv2010.0.x86_64.rpm\r\n f08be8aa57688bdcce0d4982a05a283e 2010.0/x86_64/fglrx-kernel-2.6.31.12-server-1mnb-8.650-1mdv2010.0.x86_64.rpm\r\n 4b96adffe6471b07465945f66ca44103 2010.0/x86_64/fglrx-kernel-desktop-latest-8.650-1.20100126.1mdv2010.0.x86_64.rpm\r\n 6f89d2cb1796a11bfa255d5873920ed8 2010.0/x86_64/fglrx-kernel-server-latest-8.650-1.20100126.1mdv2010.0.x86_64.rpm\r\n 023c0c246ce39f8b493555c3c8b23c61 2010.0/x86_64/hsfmodem-kernel-2.6.31.12-desktop-1mnb-7.80.02.05-1mdv2010.0.x86_64.rpm\r\n 2ee504d6176e70cb674af25e298850e2 2010.0/x86_64/hsfmodem-kernel-2.6.31.12-server-1mnb-7.80.02.05-1mdv2010.0.x86_64.rpm\r\n 9868d01278210410dbcbc611a90119ce 2010.0/x86_64/hsfmodem-kernel-desktop-latest-7.80.02.05-1.20100126.1mdv2010.0.x86_64.rpm\r\n 751404930f974190465a4c4a50044de5 2010.0/x86_64/hsfmodem-kernel-server-latest-7.80.02.05-1.20100126.1mdv2010.0.x86_64.rpm\r\n 08b599882c44d33a99988538fb609b38 2010.0/x86_64/kernel-2.6.31.12-1mnb-1-1mnb2.x86_64.rpm\r\n 2cf75ab14efefed309450f581d57087b 2010.0/x86_64/kernel-desktop-2.6.31.12-1mnb-1-1mnb2.x86_64.rpm\r\n 6f5e5e374f567765eb5fe98dd45e7695 2010.0/x86_64/kernel-desktop-devel-2.6.31.12-1mnb-1-1mnb2.x86_64.rpm\r\n b7972f8aca4949cc35be1f98a2a951a1 2010.0/x86_64/kernel-desktop-devel-latest-2.6.31.12-1mnb2.x86_64.rpm\r\n 4b6e4a83553ff35eb1c17f93243702aa 2010.0/x86_64/kernel-desktop-latest-2.6.31.12-1mnb2.x86_64.rpm\r\n 7e75ac52982f890664675c2fd65685b5 2010.0/x86_64/kernel-doc-2.6.31.12-1mnb2.x86_64.rpm\r\n 65f371f2f3bd4f93ab53ecea26248a16 2010.0/x86_64/kernel-server-2.6.31.12-1mnb-1-1mnb2.x86_64.rpm\r\n 2301935a2b7fb210f6aa30663884f95d 2010.0/x86_64/kernel-server-devel-2.6.31.12-1mnb-1-1mnb2.x86_64.rpm\r\n 4ae81ce5ac17ec0c91d405d98cf9243f 2010.0/x86_64/kernel-server-devel-latest-2.6.31.12-1mnb2.x86_64.rpm\r\n bb32733b292499a936bb26ba1daffb6f 2010.0/x86_64/kernel-server-latest-2.6.31.12-1mnb2.x86_64.rpm\r\n e08ad8e41d7459d001de5a782359c276 2010.0/x86_64/kernel-source-2.6.31.12-1mnb-1-1mnb2.x86_64.rpm\r\n 741fb5bf565334a269ba5356f080bb97 2010.0/x86_64/kernel-source-latest-2.6.31.12-1mnb2.x86_64.rpm\r\n 4f9ded4aa7b23c3dc45aa70f28a24e62 2010.0/x86_64/libafs-kernel-2.6.31.12-desktop-1mnb-1.4.11-2mdv2010.0.x86_64.rpm\r\n 178d898800c9802b96f5e31e3f7964c6 2010.0/x86_64/libafs-kernel-2.6.31.12-server-1mnb-1.4.11-2mdv2010.0.x86_64.rpm\r\n 61defc2af10210a501544d80c51f4c50 2010.0/x86_64/libafs-kernel-desktop-latest-1.4.11-1.20100126.2mdv2010.0.x86_64.rpm\r\n 5b27ae169f228b8eb8ea95cbbd3e4e87 2010.0/x86_64/libafs-kernel-server-latest-1.4.11-1.20100126.2mdv2010.0.x86_64.rpm\r\n 636cb1935b5813f42e1b4cbcb34cffed 2010.0/x86_64/lirc-kernel-2.6.31.12-desktop-1mnb-0.8.6-2mdv2010.0.x86_64.rpm\r\n 2fa53e73d97e8a97b5896e2659390d14 2010.0/x86_64/lirc-kernel-2.6.31.12-server-1mnb-0.8.6-2mdv2010.0.x86_64.rpm\r\n 8914d8e0040953e91c7a5d7e88946e26 2010.0/x86_64/lirc-kernel-desktop-latest-0.8.6-1.20100126.2mdv2010.0.x86_64.rpm\r\n ec2b1c6a441bd80d8e696060bf9cc3ef 2010.0/x86_64/lirc-kernel-server-latest-0.8.6-1.20100126.2mdv2010.0.x86_64.rpm\r\n bdca8c3d4b9078b46647ec9d1a57825d 2010.0/x86_64/lzma-kernel-2.6.31.12-desktop-1mnb-4.43-28mdv2010.0.x86_64.rpm\r\n 76e03bf05245bdb4dd82f341de02186d 2010.0/x86_64/lzma-kernel-2.6.31.12-server-1mnb-4.43-28mdv2010.0.x86_64.rpm\r\n 8b47fe17352316b92b6af064371fc334 2010.0/x86_64/lzma-kernel-desktop-latest-4.43-1.20100126.28mdv2010.0.x86_64.rpm\r\n d9cedb221864039e1a323a50403d6e16 2010.0/x86_64/lzma-kernel-server-latest-4.43-1.20100126.28mdv2010.0.x86_64.rpm\r\n 09bb8f79b4013b850209bee20c9d102c 2010.0/x86_64/madwifi-kernel-2.6.31.12-desktop-1mnb-0.9.4-4.r4068mdv2010.0.x86_64.rpm\r\n 60f3d5569e979d7b01703ac7efd7af6d 2010.0/x86_64/madwifi-kernel-2.6.31.12-server-1mnb-0.9.4-4.r4068mdv2010.0.x86_64.rpm\r\n 089d0eec6dd06ddec3a2b2ea9d8aeb99 2010.0/x86_64/madwifi-kernel-desktop-latest-0.9.4-1.20100126.4.r4068mdv2010.0.x86_64.rpm\r\n c3c4bc010c6569781a7a64b6d847e9be 2010.0/x86_64/madwifi-kernel-server-latest-0.9.4-1.20100126.4.r4068mdv2010.0.x86_64.rpm\r\n 6a20e1bad45c8c1de5be94eb7c7efeff 2010.0/x86_64/nvidia173-kernel-2.6.31.12-desktop-1mnb-173.14.20-7mdv2010.0.x86_64.rpm\r\n 745dcc06850f56a3db49f9a59d55c883 2010.0/x86_64/nvidia173-kernel-2.6.31.12-server-1mnb-173.14.20-7mdv2010.0.x86_64.rpm\r\n 779685fe02ff4152f76d529f4c5aae16 2010.0/x86_64/nvidia173-kernel-desktop-latest-173.14.20-1.20100126.7mdv2010.0.x86_64.rpm\r\n e76ea6235a5c547eb589e4e330847b87 2010.0/x86_64/nvidia173-kernel-server-latest-173.14.20-1.20100126.7mdv2010.0.x86_64.rpm\r\n 2bca03e570477b24cde3b18f5985529b 2010.0/x86_64/nvidia96xx-kernel-2.6.31.12-desktop-1mnb-96.43.13-7mdv2010.0.x86_64.rpm\r\n b7d3bc60d2765b615c16693714ed9de8 2010.0/x86_64/nvidia96xx-kernel-2.6.31.12-server-1mnb-96.43.13-7mdv2010.0.x86_64.rpm\r\n 2b60c7e4bc5e65147033db88268a0170 2010.0/x86_64/nvidia96xx-kernel-desktop-latest-96.43.13-1.20100126.7mdv2010.0.x86_64.rpm\r\n 42de8a8bce871d0f8a12ec00598a5d25 2010.0/x86_64/nvidia96xx-kernel-server-latest-96.43.13-1.20100126.7mdv2010.0.x86_64.rpm\r\n cc8c069b5c1cfda0ff4651ae23f788f5 2010.0/x86_64/nvidia-current-kernel-2.6.31.12-desktop-1mnb-185.18.36-4mdv2010.0.x86_64.rpm\r\n d6d1dad7413a3af4c41977416319912a 2010.0/x86_64/nvidia-current-kernel-2.6.31.12-server-1mnb-185.18.36-4mdv2010.0.x86_64.rpm\r\n 45308d697f192f5d882dcad232842fb5 2010.0/x86_64/nvidia-current-kernel-desktop-latest-185.18.36-1.20100126.4mdv2010.0.x86_64.rpm\r\n 2de8a8a6a1d8209d306effc19392f566 2010.0/x86_64/nvidia-current-kernel-server-latest-185.18.36-1.20100126.4mdv2010.0.x86_64.rpm\r\n 1f2e6d7fdcfb8aa757cf01938af0f6cc 2010.0/x86_64/squashfs-lzma-kernel-2.6.31.12-desktop-1mnb-3.3-11mdv2010.0.x86_64.rpm\r\n 494a8c422299ac60030a445aa4b98551 2010.0/x86_64/squashfs-lzma-kernel-2.6.31.12-server-1mnb-3.3-11mdv2010.0.x86_64.rpm\r\n 853693298f7ecf4048b059bca85001b8 2010.0/x86_64/squashfs-lzma-kernel-desktop-latest-3.3-1.20100126.11mdv2010.0.x86_64.rpm\r\n 72e8af1b5f59da6f131431ccfc3fbefc 2010.0/x86_64/squashfs-lzma-kernel-server-latest-3.3-1.20100126.11mdv2010.0.x86_64.rpm\r\n 11553da4ed0aa18e488758d522d8489e 2010.0/x86_64/vboxadditions-kernel-2.6.31.12-desktop-1mnb-3.0.8-1mdv2010.0.x86_64.rpm\r\n 70d65ef17f845723a27fd681b379dbdd 2010.0/x86_64/vboxadditions-kernel-2.6.31.12-server-1mnb-3.0.8-1mdv2010.0.x86_64.rpm\r\n d7dd5cc4433be99a3f031220edccdb9d 2010.0/x86_64/vboxadditions-kernel-desktop-latest-3.0.8-1.20100126.1mdv2010.0.x86_64.rpm\r\n 115820fd3f9ab1955ed3315f344c698c 2010.0/x86_64/vboxadditions-kernel-server-latest-3.0.8-1.20100126.1mdv2010.0.x86_64.rpm\r\n 47aee1817906ccdc3c506dfbed0fd900 2010.0/x86_64/virtualbox-kernel-2.6.31.12-desktop-1mnb-3.0.8-1mdv2010.0.x86_64.rpm\r\n 02912c3196333ee0f60cf493050c762c 2010.0/x86_64/virtualbox-kernel-2.6.31.12-server-1mnb-3.0.8-1mdv2010.0.x86_64.rpm\r\n d52e6366984653d74e30e016c5b2f3b7 2010.0/x86_64/virtualbox-kernel-desktop-latest-3.0.8-1.20100126.1mdv2010.0.x86_64.rpm\r\n 6c42a2ee6692ac5629134d90162057d4 2010.0/x86_64/virtualbox-kernel-server-latest-3.0.8-1.20100126.1mdv2010.0.x86_64.rpm \r\n 8184ee149bfa4606b294302d60fc46f6 2010.0/SRPMS/kernel-2.6.31.12-1mnb2.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.9 (GNU/Linux)\r\n\r\niD8DBQFLZuuKmqjQ0CJFipgRAoJVAJ9byf8b4xEiMyj1UGIKzQ6qXMte/QCfftGn\r\nfnBooJggAs1+l3jgZYw8Rrg=\r\n=TYSv\r\n-----END PGP SIGNATURE-----", "modified": "2010-02-04T00:00:00", "published": "2010-02-04T00:00:00", "id": "SECURITYVULNS:DOC:23155", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:23155", "title": "[ MDVSA-2010:030 ] kernel", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:44", "bulletinFamily": "software", "description": "PRE-CERT Security Advisory\r\n==========================\r\n\r\n* Advisory: PRE-SA-2012-03\r\n* Released on: 10 May 2012\r\n* Affected product: Linux Kernel 3.3.x <= 3.3.4\r\n 2.6.x <= 2.6.35.13\r\n* Impact: code execution / privilege escalation\r\n* Origin: HFS plus file system\r\n* Credit: Timo Warns (PRESENSE Technologies GmbH)\r\n* CVE Identifier: CVE-2012-2319\r\n\r\n\r\nSummary\r\n-------\r\n\r\nThe Linux kernel contains a vulnerability in the driver for HFS plus\r\nfile systems that may be exploited for code execution or privilege\r\nescalation.\r\n\r\nA specially-crafted HFS plus filesystem can cause a buffer overflow via\r\nthe memcpy() call of hfs_bnode_read() (in fs/hfsplus/bnode.c). The\r\nfunctions\r\n\r\n hfsplus_rename_cat() (in fs/hfsplus/catalog.c) and\r\n hfsplus_readdir() (in fs/hfsplus/dir.c)\r\n\r\ncall hfs_bnode_read() with values that result in a memcpy() call with\r\na fixed-length destination buffer and both, a source buffer and length,\r\nthat are read from the filesystem without sufficient validation.\r\n\r\nThe buffer overflows were previously fixed in the HFS filesystem driver\r\nand have been assigned CVE-2009-4020\r\n(commit ec81aecb29668ad71f699f4e7b96ec46691895b6 [1]).\r\nCommit 6f24f892871acc47b40dd594c63606a17c714f77 ("hfsplus: fix\r\na potential buffer overflow") [2] also fixes the issue in the HFS plus\r\nfilesystem driver.\r\n\r\n\r\nWorkaround\r\n----------\r\n\r\nCompile and use a kernel that does not support the HFS plus file system.\r\nThe corresponding configuration key is CONFIG_HFSPLUS_FS.\r\n\r\n\r\nSolution\r\n--------\r\n\r\nA patch is available at\r\nhttp://git.kernel.org/linus/6f24f892871acc47b40dd594c63606a17c714f77\r\n\r\nThe issue has been fixed in Linux 3.3.5.\r\n\r\n\r\nReferences\r\n----------\r\n\r\n[1] http://git.kernel.org/linus/ec81aecb29668ad71f699f4e7b96ec46691895b6\r\n[2] http://git.kernel.org/linus/6f24f892871acc47b40dd594c63606a17c714f77\r\n\r\nWhen further information becomes available, this advisory will be\r\nupdated. The most recent version of this advisory is available at:\r\n\r\nhttp://www.pre-cert.de/advisories/PRE-SA-2012-03.txt\r\n\r\n\r\nContact\r\n--------\r\n\r\nPRE-CERT can be reached under precert@pre-secure.de. For PGP key\r\ninformation, refer to http://www.pre-cert.de/.\r\n", "modified": "2012-05-24T00:00:00", "published": "2012-05-24T00:00:00", "id": "SECURITYVULNS:DOC:28091", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:28091", "title": "[PRE-SA-2012-03] Linux kernel: Buffer overflow in HFS plus filesystem", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "oraclelinux": [{"lastseen": "2018-08-31T01:43:54", "bulletinFamily": "unix", "description": "[2.6.18-164.11.1.0.1.el5]\n- [xen] check to see if hypervisor supports memory reservation change\n (Chuck Anderson) [orabug 7556514]\n- Add entropy support to igb ( John Sobecki) [orabug 7607479]\n- [nfs] convert ENETUNREACH to ENOTCONN [orabug 7689332]\n- [NET] Add xen pv/bonding netconsole support (Tina yang) [orabug 6993043]\n [bz 7258]\n- [MM] shrink zone patch (John Sobecki,Chris Mason) [orabug 6086839]\n- fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042]\n- [nfsd] fix failure of file creation from hpux client (Wen gang Wang)\n [orabug 7579314]\n- FP register state is corrupted during the handling a SIGSEGV (Chuck Anderson)\n [orabug 7708133]\n[2.6.18-164.11.1.el5]\n- [firewire] ohci: handle receive packets with zero data (Jay Fenlason) [547241 547242] {CVE-2009-4138}\n- [x86] sanity check for AMD northbridges (Andrew Jones) [549905 547518]\n- [x86_64] disable vsyscall in kvm guests (Glauber Costa) [550968 542612]\n- [fs] ext3: replace lock_super with explicit resize lock (Eric Sandeen) [549908 525100]\n- [fs] respect flag in do_coredump (Danny Feng) [544188 544189] {CVE-2009-4036}\n- [gfs2] make O_APPEND behave as expected (Steven Whitehouse) [547521 544342]\n- [fs] hfs: fix a potential buffer overflow (Amerigo Wang) [540740 540741] {CVE-2009-4020}\n- [fuse] prevent fuse_put_request on invalid pointer (Danny Feng) [538736 538737] {CVE-2009-4021}\n- [mm] call vfs_check_frozen after unlocking the spinlock (Amerigo Wang) [548370 541956]\n- [infiniband] init neigh->dgid.raw on bonding events (Doug Ledford) [543448 538067]\n- [scsi] gdth: prevent negative offsets in ioctl (Amerigo Wang) [539420 539421] {CVE-2009-3080}\n- [fs] gfs2: fix glock ref count issues (Steven Whitehouse) [544978 539240]\n- [net] call cond_resched in rt_run_flush (Amerigo Wang) [547530 517588]\n- [scsi] megaraid: fix sas permissions in sysfs (Casey Dahlin) [537312 537313] {CVE-2009-3889 CVE-2009-3939}\n- [ia64] kdump: restore registers in the stack on init (Takao Indoh ) [542582 515753]\n- [x86] kvm: don't ask HV for tsc khz if not using kvmclock (Glauber Costa ) [537027 531268]\n- [net] sched: fix panic in bnx2_poll_work (John Feeney ) [539686 526481]\n- [x86_64] fix 32-bit process register leak (Amerigo Wang ) [526797 526798]\n- [cpufreq] add option to avoid smi while calibrating (Matthew Garrett ) [537343 513649]\n- [kvm] use upstream kvm_get_tsc_khz (Glauber Costa ) [540896 531025]\n- [net] fix unbalance rtnl locking in rt_secret_reschedule (Neil Horman ) [549907 510067]\n- [net] r8169: imporved rx length check errors (Neil Horman ) [552913 552438]\n- [scsi] lpfc: fix FC ports offlined during target controller faults (Rob Evers ) [549906 516541]\n- [net] emergency route cache flushing fixes (Thomas Graf ) [545662 545663] {CVE-2009-4272}\n- [fs] fasync: split 'fasync_helper()' into separate add/remove functions (Danny Feng ) [548656 548657] {CVE-2009-4141}\n- [scsi] qla2xxx: NPIV vport management pseudofiles are world writable (Tom Coughlan ) [537317 537318] {CVE-2009-3556}", "modified": "2010-01-20T00:00:00", "published": "2010-01-20T00:00:00", "id": "ELSA-2010-0046", "href": "http://linux.oracle.com/errata/ELSA-2010-0046.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T01:43:58", "bulletinFamily": "unix", "description": " [2.6.18-194.el5]\n- [net] mlx4: pass attributes down to vlan interfaces (Doug Ledford) [573098]\n- [block] cfq-iosched: fix sequential read perf regression (Jeff Moyer) [571818]\n[2.6.18-193.el5]\n- [fs] gfs2: locking fix for potential dos (Steven Whitehouse) [572390] {CVE-2010-0727}\n- [acpi] power_meter: avoid oops on driver load (Matthew Garrett) [566575]\n- [net] r8169: fix assignments in backported net_device_ops (Ivan Vecera) [568040]\n- [net] virtio_net: refill rx buffer on out-of-memory (Herbert Xu) [554078]\n[2.6.18-192.el5]\n- [cpu] fix amd l3 cache disable functionality (Jarod Wilson) [517586]\n- [misc] backport upstream strict_strto* functions (Jarod Wilson) [517586]\n- [wireless] rt2x00: fix work cancel race conditions (Stanislaw Gruszka) [562972]\n- [net] igb: fix DCA support for 82580 NICs (Stefan Assmann) [513712]\n- Revert: [ia64] kdump: fix a deadlock while redezvousing (Neil Horman) [506694]\n- [block] cfq: kick busy queues w/o waiting for merged req (Jeff Moyer) [570814]\n- [fs] cifs: max username len check in setup does not match (Jeff Layton) [562947]\n- [fs] cifs: CIFS shouldnt make mountpoints shrinkable (Jeff Layton) [562947]\n- [fs] cifs: fix dentry hash for case-insensitive mounts (Jeff Layton) [562947]\n- [fs] cifs: fix len for converted unicode readdir names (Jeff Layton) [562947]\n- [x86_64] xen: fix missing 32-bit syscalls on 64-bit Xen (Christopher Lalancette) [559410]\n- [fs] gfs2: fix kernel BUG when using fiemap (Abhijith Das) [569610]\n- [net] sctp: backport cleanups for ootb handling (Neil Horman) [555667] {CVE-2010-0008}\n- [xen] vtd: ignore unknown DMAR entries (Don Dugger) [563900]\n[2.6.18-191.el5]\n- [wireless] iwlwifi: fix dual band N-only use on 5x00 (Stanislaw Gruszka) [566696]\n- [net] be2net: critical bugfix from upstream (Ivan Vecera) [567718]\n- [net] tg3: fix 5717 and 57765 asic revs panic under load (John Feeney) [565964]\n- [net] bnx2x: use single tx queue (Stanislaw Gruszka) [567979]\n- [net] igb: fix WoL initialization when disabled in eeprom (Stefan Assmann) [564102]\n- [net] igb: fix warning in igb_ethtool.c (Stefan Assmann) [561076]\n- [net] s2io: restore ability to tx/rx vlan traffic (Neil Horman) [562732]\n- [net] ixgbe: stop unmapping DMA buffers too early (Andy Gospodarek) [568153]\n- [net] e1000e: disable NFS filtering capabilites in ICH hw (Andy Gospodarek) [558809]\n- [net] bnx2: update firmware and version to 2.0.8 (Andy Gospodarek) [561578]\n- [net] mlx4: fix broken SRIOV code (Doug Ledford) [567730]\n- [net] mlx4: pass eth attributes down to vlan interfaces (Doug Ledford) [557109]\n- [x86_64] fix missing 32 bit syscalls on 64 bit (Wade Mealing) [559410]\n- [s390] zcrypt: Do not remove coprocessor on error 8/72 (Hendrik Brueckner) [561067]\n- [misc] usb-serial: add support for Qualcomm modems (Pete Zaitcev) [523888]\n- [scsi] mpt2sas: fix missing initialization (Tomas Henzl) [565637]\n- [i386] mce: avoid deadlocks during MCE broadcasts (Prarit Bhargava) [562862]\n- [x86_64] k8: do not mark early_is_k8_nb as __init (Paolo Bonzini) [567275]\n- [ia64] kdump: fix a deadlock while redezvousing (Neil Horman) [506694]\n- [dm] raid45: constructor error path oops fix (Heinz Mauelshagen) [565494]\n- [mm] prevent severe performance degradation hang fix (Dave Anderson) [544448]\n- [net] cxgb3: memory barrier addition fixup (Steve Best) [561957]\n[2.6.18-190.el5]\n- [x86_64] mce: avoid deadlocks during MCE broadcasts (Prarit Bhargava) [562866]\n- [scsi] device_handler: add netapp to alua dev list (Mike Christie) [562080]\n- [misc] wacom: add Intuos4 support (Don Zickus) [502708]\n- [scsi] be2iscsi: fix eh bugs and enable new hw support (Mike Christie) [564145]\n- [net] ixgbe: initial support of ixgbe PF and VF drivers (Andy Gospodarek) [525577]\n- [fs] ext4: avoid divide by 0 when mounting corrupted fs (Eric Sandeen) [547253]\n- [net] bnx2x: update to 1.52.1-6 firmware (Stanislaw Gruszka) [560556]\n- [net] bnx2x: update to 1.52.1-6 (Stanislaw Gruszka) [560556]\n- [misc] hvc_iucv: alloc send/receive buffers in DMA zone (Hendrik Brueckner) [566202]\n- [net] ixgbe: prevent speculatively processing descriptors (Steve Best) [566309]\n- [fs] fix randasys crashes x86_64 systems regression (Peter Bogdanovic) [562857]\n- [scsi] fix bugs in fnic and libfc (Mike Christie) [565594]\n- [net] tg3: fix 57765 LED (John Feeney) [566016]\n- [net] tg3: fix race condition with 57765 devices (John Feeney) [565965]\n- [fs] gfs2: use correct GFP for alloc page on write (Steven Whitehouse) [566221]\n- [scsi] lpfc: update version for 8.2.0.63.3p release (Rob Evers) [564506]\n- [scsi] lpfc: fix driver build issues in rhel5.5 (Rob Evers) [564506]\n- [scsi] lpfc: relax event queue field checking (Rob Evers) [564506]\n- [scsi] lpfc: implement the PORT_CAPABITIES mailbox cmd (Rob Evers) [564506]\n- [scsi] lpfc: fix a merge issue (Rob Evers) [564506]\n- [scsi] lpfc: Add support for new SLI features (Rob Evers) [564506]\n- [scsi] lpfc: Add support for 64-bit PCI BAR region 0 (Rob Evers) [564506]\n- [nfs] fix a deadlock in the sunrpc code (Steve Dickson) [548846]\n- [fs] ecryptfs: fix metadata in xattr feature regression (Eric Sandeen) [553670]\n- [scsi] qla2xxx: return FAILED if abort command fails (Rob Evers) [559972]\n- [virtio] fix module loading for virtio-balloon module (Anthony Liguori) [564361]\n- [mm] xen: make mmap() with PROT_WRITE (Andrew Jones) [562761]\n- [hwmon] w83627hf: fix data to platform_device_add_data (Dean Nelson) [557172]\n- [hwmon] smsc47m1: fix data to platform_device_add_data (Dean Nelson) [560944]\n- [hwmon] it87: fix sio_data to platform_device_add_data (Dean Nelson) [559950]\n- [hwmon] f71805f: fix sio_data to platform_device_add_data (Dean Nelson) [564399]\n- [base] make platform_device_add_data accept const pointer (Dean Nelson) [557172 559950 560944 564399]\n- [net] forcedeth: fix putting system into S4 (Matthew Garrett) [513203]\n- [net] netfilter: allow changing queue length via netlink (Steve Best) [562945]\n- [mm] i386: fix iounmaps use of vm_structs size field (Danny Feng) [549465]\n- [ppc] fix sched while atomic error in alignment handler (Steve Best) [543637]\n- [pci] aer: disable advanced error reporting by default (Prarit Bhargava) [559978]\n- [s390] qeth: set default BLKT settings by OSA hw level (Hendrik Brueckner) [559621]\n- [net] e1000e: fix deadlock unloading module on some ICH8 (Andy Gospodarek) [555818]\n- [misc] rwsem: fix a bug in rwsem_is_locked() (Amerigo Wang) [526092]\n- [s390] clear high-order bits after switch to 64-bit mode (Hendrik Brueckner) [546302]\n[2.6.18-189.el5]\n- [net] wireless fixes from 2.6.32.7 (John Linville) [559711]\n- [net] wireless fixes from 2.6.32.4 (John Linville) [559711]\n- [net] wireless fixes through 2.6.32.3 (John Linville) [559711]\n- [net] wireless fixes from 2.6.32.2 (John Linville) [559711]\n[2.6.18-188.el5]\n- [net] be2net: latest bugfixes from upstream for rhel5.5 (Ivan Vecera) [561322]\n- [infiniband] fix bitmask handling from QP control block (Steve Best) [561953]\n- [infiniband] fix issue w/sleep in interrupt ehca handler (Steve Best) [561952]\n- [char] ipmi: fix ipmi_watchdog deadlock (Tony Camuso) [552675]\n- [net] cnic: additional fixes for rhel5.5 update (Mike Christie) [517378]\n- [net] cxgb3: add memory barriers (Steve Best) [561957]\n- [fs] nfsv4: distinguish expired from stale stateid (Wade Mealing) [514654]\n- [net] igb: fix msix_other interrupt masking (Stefan Assmann) [552348]\n- [net] niu: fix deadlock when using bonding (Andy Gospodarek) [547943]\n- [x86] xen: invalidate dom0 pages before starting guest (Christopher Lalancette) [466681]\n- [cpufreq] powernow-k8: fix crash on AMD family 0x11 procs (Bhavna Sarathy) [555180]\n- [misc] ptrace: PTRACE_KILL hangs in 100% cpu loop (Vitaly Mayatskikh) [544138]\n- [scsi] megaraid: fix 32-bit apps on 64-bit kernel (Tomas Henzl) [518243]\n- [misc] fix APIC and TSC reads for guests (Prarit Bhargava) [562006]\n- [mm] fix sys_move_pages infoleak (Eugene Teo) [562590] {CVE-2010-0415}\n- [fs] aio: fix .5% OLTP perf regression from eventfd (Jeff Moyer) [548565]\n- [net] sky2: fix initial link state errors (Andy Gospodarek) [559329]\n- [x86_64] wire up compat sched_rr_get_interval (Danny Feng) [557092]\n- [net] netfilter: enforce CAP_NET_ADMIN in ebtables (Danny Feng) [555243] {CVE-2010-0007}\n- [misc] fix kernel info leak with print-fatal-signals=1 (Danny Feng) [554584] {CVE-2010-0003}\n- [fs] gfs2: dont withdraw on partial rindex entries (Benjamin Marzinski) [553447]\n- [net] ipv6: fix OOPS in ip6_dst_lookup_tail (Thomas Graf) [552354]\n- [misc] khungtaskd: set PF_NOFREEZE flag to fix suspend (Amerigo Wang) [550014]\n- [block] loop: fix aops check for GFS (Josef Bacik) [549397]\n[2.6.18-187.el5]\n- [misc] EDAC driver fix for non-MMCONFIG systems (Bhavna Sarathy) [550123]\n- [misc] audit: fix breakage and leaks in audit_tree.c (Alexander Viro) [549750]\n- [mm] prevent hangs during memory reclaim on large systems (Larry Woodman) [546428]\n- [usb] support more Huawei modems (Pete Zaitcev) [517454]\n- [x86] fix AMD M-C boot inside xen on pre-5.5 hypervisor (Paolo Bonzini) [560013]\n- [kvm] pvclock on i386 suffers from double registering (Glauber Costa) [557095]\n- [md] fix kernel panic releasing bio after recovery failed (Takahiro Yasui) [555171]\n- [md] fix deadlock at suspending mirror device (Takahiro Yasui) [555120]\n- [pci] VF cant be enabled in dom0 (Don Dutile) [547980]\n- [acpi] fix NULL pointer panic in acpi_run_os (Prarit Bhargava) [547733]\n- [kvm] kvmclock wont restore properly after resume (Glauber Costa) [539521]\n- [x86_64] export additional features in cpuinfo for xen (Prarit Bhargava) [517928]\n- [fs] proc: make smaps readable even after setuid (Dave Anderson) [322881]\n- [net] iptables: fix routing of REJECT target packets (Jiri Olsa) [548079]\n- [net] niu: fix the driver to be functional with vlans (Jiri Pirko) [538649]\n- [mm] prevent performance hit for 32-bit apps on x86_64 (Larry Woodman) [544448]\n- [mm] mmap: dont ENOMEM when mapcount is temp exceeded (Danny Feng) [552648]\n- [fs] proc: make errno values consistent when race occurs (Danny Feng) [556545]\n- [net] igb: update driver to support End Point DCA (Stefan Assmann) [513712]\n- [scsi] qla2xxx: FCP2 update, dpc bug, fast mailbox read (Rob Evers) [550286]\n- [scsi] qla2xxx: fix timeout value for CT passthru cmds (Rob Evers) [552327]\n- [scsi] lpfc: update to version 8.2.0.63.p2 (Rob Evers) [557792]\n- [scsi] lpfc: update driver to version 8.2.0.63.1p FC/FCoE (Rob Evers) [555604]\n- [scsi] be2iscsi: upstream driver refresh for rhel5.5 (Mike Christie) [554545]\n- [pci] add ids for intel b43 graphics controller (John Villalovos) [523637]\n- [misc] support Nehalem-EX processors in Oprofile (John Villalovos) [521992]\n- [scsi] scsi_dh: make rdac hw handlers activate() async (Rob Evers) [537514]\n- [scsi] scsi_dh: change scsidh_activate interface to async (Rob Evers) [537514]\n- [alsa] support Creative X-Fi EMU20K1 and EMU20K2 chips (Jaroslav Kysela) [523786]\n- [net] tg3: update to version 3.106 for 57765 asic support (John Feeney) [545135]\n- [net] bonding: fix alb mode locking regression (Andy Gospodarek) [533496]\n- [scsi] stex: dont try to scan a nonexistent lun (David Milburn) [531488]\n- [scsi] bnx2i: additional fixes for rhel5.5 update (Mike Christie) [517378]\n- [misc] hpilo: fix build warning in ilo_isr (Tony Camuso) [515010]\n- [scsi] qla2xxx: add AER support (Rob Evers) [513927]\n- [x86] relocate initramfs so we can increase vmalloc space (Neil Horman) [499253]\n- [mm] memory mapped files not updating timestamps (Peter Staubach) [452129]\n[2.6.18-186.el5]\n- [net] emergency route cache flushing fixes (Thomas Graf) [545663] {CVE-2009-4272}\n- [fs] fasync: split 'fasync_helper()' into separate add/remove functions (Danny Feng) [548657] {CVE-2009-4141}\n- [scsi] qla2xxx: NPIV vport management pseudofiles are world writable (Tom Coughlan) [537318] {CVE-2009-3556}\n- [net] ipv6: fix ipv6_hop_jumbo remote system crash (Amerigo Wang) [548643] {CVE-2007-4567}\n- [net] e1000e: fix broken wol (Andy Gospodarek) [557974]\n- [net] r8169: add missing hunk from frame length filtering fix (Jarod Wilson) [552438]\n[2.6.18-185.el5]\n- [net] e1000e: fix rx length check errors (Amerigo Wang) [ 5 5 1 2 2 3 ] { C V E - 2 0 0 9 - 4 5 3 8 } b r > - [ n e t ] e 1 0 0 0 : f i x r x l e n g t h c h e c k e r r o r s ( N e i l H o r m a n ) [ 5 5 2 1 3 8 ] { C V E - 2 0 0 9 - 4 5 3 6 } b r > - [ n e t ] r 8 1 6 9 : i m p r o v e d f r a m e l e n g t h f i l t e r i n g ( N e i l H o r m a n ) [ 5 5 0 9 1 5 ] { C V E - 2 0 0 9 - 4 5 3 7 } b r > - k a b i : f i x d m a _ a s y n c _ r e g i s t e r s y m b o l m o v e ( J a r o d W i l s o n ) [ 5 2 6 3 4 2 ] b r > - [ k a b i ] a d d { n a p i , v l a n } _ g r o _ r e c e i v e a n d i n t e l d c a s y m b o l s ( J o n M a s t e r s ) [ 5 2 6 3 4 2 ] b r > - R e v e r t : a m d 6 4 _ e d a c : f i x a c c e s s t o p c i c o n f s p a c e t y p e 1 ( J a r o d W i l s o n ) [ 4 7 9 0 7 0 ] b r > b r > [ 2 . 6 . 1 8 - 1 8 4 . e l 5 ] b r > - [ s c s i ] l p f c : U p d a t e l p f c t o v e r s i o n 8 . 2 . 0 . 6 3 d r i v e r r e l e a s e ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x s i n g l e S C S I b u f f e r n o t h a n d l e d o n S L I 4 ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x D e a d F C F n o t t r i g g e r i n g d i s c o v e r y o t h e r s ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x v p o r t - > f c _ f l a g s e t o u t s i d e o f l o c k f a i l ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x p r o c e s s i n g o f f a i l e d r e a d f c f r e c o r d ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x f c h e a d e r s e q _ c o u n t c h e c k s ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : U p d a t e t o v e r s i o n 8 . 2 . 0 . 6 2 d r i v e r r e l e a s e ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x h b q b u f f o n l y f o r s l i 4 ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x h b q b u f f a d d s t o r e c e i v e q u e u e ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x m u l t i - f r a m e s e q u e n c e r e s p o n s e f r a m e s ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x a d a p t e r r e s e t a n d o f f / o n l i n e s t r e s s t e s t ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : U p d a t e t o v e r s i o n 8 . 2 . 0 . 6 1 d r i v e r r e l e a s e ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x v p o r t r e g i s t e r V P I a f t e r d e v l o s s t i m e o u t ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x c r a s h d u r i n g u n l o a d a n d s l i 4 a b o r t c m d ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : B l o c k e d a l l S C S I I / O r e q u e s t s f r o m m i d l a y e r ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : M a d e T i g e r S h a r k s e t u p a n d u s e s i n g l e F C P E Q ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : U p d a t e t o 8 . 2 . 0 . 6 0 d r i v e r r e l e a s e ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ s c s i ] l p f c : F i x v p o r t n o t l o g g i n g o u t w h e n b e i n g d e l e t e d ( R o b E v e r s ) [ 5 4 9 7 6 3 ] b r > - [ n e t ] f i x u p p r o b l e m s w i t h v l a n s a n d b o n d i n g ( A n d y G o s p o d a r e k ) [ 5 2 6 9 7 6 ] b r > - [ n e t ] i x g b e : u p s t r e a m u p d a t e t o i n c l u d e 8 2 5 9 9 - K R s u p p o r t ( A n d y G o s p o d a r e k ) [ 5 1 3 7 0 7 ] b r > - [ n e t ] e n i c : u p d a t e t o u p s t r e a m v e r s i o n 1 . 1 . 0 . 2 4 1 a ( A n d y G o s p o d a r e k ) [ 5 5 0 1 4 8 ] b r > - [ n e t ] b e 2 n e t : m u l t i p l e b u g f i x e s ( I v a n V e c e r a ) [ 5 4 9 4 6 0 ] b r > - [ n e t ] v i r t i o _ n e t : f i x t x w a k e u p r a c e c o n d i t i o n ( H e r b e r t X u ) [ 5 2 4 6 5 1 ] b r > - [ n e t ] a d d s e n d / r e c e i v e t r a c e p o i n t s ( N e i l H o r m a n ) [ 4 7 5 4 5 7 ] b r > - [ i s c s i ] f i x i n s t a l l p a n i c w / x e n i S C S I b o o t d e v i c e ( M i r o s l a v R e z a n i n a ) [ 5 1 2 9 9 1 ] b r > - R e v e r t : [ m m ] S R A T a n d N U M A f i x e s f o r s p a n a n d / o r i s d i s c ( L a r r y W o o d m a n ) [ 4 7 4 0 9 7 ] b r > - [ m i s c ] o p r o f i l e s u p p o r t f o r n e h a l m e e p p r o c e s s o r s ( J o h n V i l l a l o v o s ) [ 4 9 8 6 2 4 ] b r > - [ s c s i ] f i x d u p l i c a t e l i b i s c s i s y m b o l a n d k a b i w a r n i n g s ( J a r o d W i l s o n ) [ 5 1 5 2 8 4 ] b r > - [ e d a c ] a m d 6 4 _ e d a c : f i x a c c e s s t o p c i c o n f s p a c e t y p e 1 ( B h a v n a S a r a t h y ) [ 4 7 9 0 7 0 ] b r > - [ m i s c ] d o n o t e v a l u a t e W A R N _ O N c o n d i t i o n t w i c e ( H e n d r i k B r u e c k n e r ) [ 5 4 8 6 5 3 ] b r > - [ x e n ] f i x c p u f r e q u e n c y s c a l i n g o n I n t e l p r o c s ( C h r i s t o p h e r L a l a n c e t t e ) [ 5 5 3 3 2 4 ] b r > - [ x e n ] p a s s t h r o u g h M S I - X m a s k b i t a c c e l e r a t i o n V 3 ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > - [ x e n ] c h a n g e i n t e r f a c e o f h v m _ m m i o _ a c c e s s V 3 ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > - [ x e n ] f i x m s i x t a b l e f i x m a p a l l o c a t i o n V 3 ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > b r > [ 2 . 6 . 1 8 - 1 8 3 . e l 5 ] b r > - [ k a b i ] a d d s c s i _ d m a _ { , u n } m a p ( J o n M a s t e r s ) [ 5 3 3 4 8 9 ] b r > - [ k a b i ] a d d s c s i _ n l _ { s e n d _ v e n d o r _ m s g , { a d d , r e m o v e } _ d r i v e r } ( J o n M a s t e r s ) [ 5 1 5 8 1 2 ] b r > - [ k a b i ] a d d d o _ s e t t i m e o f d a y a n d _ _ u s e r _ w a l k _ f d ( J o n M a s t e r s ) [ 4 8 6 2 0 5 ] b r > - [ k a b i ] a d d p c i _ d o m a i n _ n r ( J o n M a s t e r s ) [ 4 5 0 1 2 1 ] b r > - [ s o u n d ] a l s a h d a d r i v e r u p d a t e f o r r h e l 5 . 5 ( J a r o s l a v K y s e l a ) [ 5 2 5 3 9 0 ] b r > - R e v e r t : [ p c i ] a v o i d d i s a b l i n g a c p i t o u s e n o n - c o r e P C I ( M a u r o C a r v a l h o C h e h a b ) [ 5 0 4 3 3 0 5 4 7 8 9 8 ] b r > - [ n e t ] w i r e l e s s : f i x b u i l d w h e n u s i n g O = o b j d i r ( J o h n L i n v i l l e ) [ 5 4 6 7 1 2 ] b r > - [ p c i ] r e m o v e m s i - x v e c t o r a l l o c a t i o n l i m i t a t i o n ( S t e f a n A s s m a n n ) [ 5 3 1 2 6 6 ] b r > - [ n e t ] v x g e : a v o i d n e t p o l l - > N A P I r a c e ( M i c h a l S c h m i d t ) [ 4 5 3 6 8 3 ] b r > - [ s c s i ] u p d a t e f c o e f o r r h e l 5 . 5 ( M i k e C h r i s t i e ) [ 5 2 6 2 5 9 ] b r > - [ n e t ] u p d a t e t g 3 d r i v e r t o v e r s i o n 3 . 1 0 0 ( J o h n F e e n e y ) [ 5 1 5 3 1 2 ] b r > - [ b l o c k ] f i x r c u a c c e s s e s i n p a r t i t i o n s t a t i s t i c s c o d e ( J e r o m e M a r c h a n d ) [ 4 9 3 5 1 7 ] b r > - [ p c i ] e n a b l e a c s p 2 p u p s t r e a m f o r w a r d i n g ( C h r i s W r i g h t ) [ 5 1 8 3 0 5 ] b r > - [ n e t ] e 1 0 0 0 e : s u p p o r t f o r 8 2 5 6 7 V - 3 a n d M T U f i x e s ( A n d y G o s p o d a r e k ) [ 5 1 3 7 0 6 ] b r > - [ p c i ] a e r h e s t d i s a b l e s u p p o r t ( P r a r i t B h a r g a v a ) [ 5 4 7 7 6 2 ] b r > - [ p c i ] a e r h e s t f i r m w a r e f i r s t s u p p o r t ( P r a r i t B h a r g a v a ) [ 5 4 7 7 6 2 ] b r > - [ b l o c k ] i o s c h e d : f i x b a t c h i n g f a i r n e s s ( J e f f M o y e r ) [ 4 6 2 4 7 2 ] b r > - [ b l o c k ] i o s c h e d : r e s e t b a t c h f o r o r d e r e d r e q u e s t s ( J e f f M o y e r ) [ 4 6 2 4 7 2 ] b r > - [ n e t ] b o n d i n g : a l l o w a r p _ i p _ t a r g e t s o n s e p a r a t e v l a n f r o m b o n d d e v i c e ( A n d y G o s p o d a r e k ) [ 5 2 6 9 7 6 ] b r > - [ f i r e w i r e ] o h c i : h a n d l e r e c e i v e p a c k e t s w i t h z e r o d a t a ( J a y F e n l a s o n ) [ 5 4 7 2 4 2 ] { C V E - 2 0 0 9 - 4 1 3 8 } b r > - [ d r m ] i n t e l : a d d I R O N L A K E s u p p o r t t o A G P / D R M d r i v e r s ( D a v e A i r l i e ) [ 5 4 7 9 0 8 ] b r > - [ x e n ] m a s k A M D s N o d e I D M S R ( A n d r e w J o n e s ) [ 5 4 7 5 1 8 ] b r > - R e v e r t : [ x e n ] f i x m s i - x t a b l e f i x m a p a l l o c a t i o n ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > - R e v e r t : [ x e n ] c h a n g e i n t e r f a c e o f h v m _ m m i o _ a c c e s s ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > - R e v e r t : [ x e n ] p a s s t h r o u g h m s i - x m a s k b i t a c c e l e r a t i o n ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > b r > [ 2 . 6 . 1 8 - 1 8 2 . e l 5 ] b r > - [ x 8 6 _ 6 4 ] d i s a b l e v s y s c a l l i n k v m g u e s t s ( G l a u b e r C o s t a ) [ 5 4 2 6 1 2 ] b r > - [ f s ] e x t 3 : r e p l a c e l o c k _ s u p e r w i t h e x p l i c i t r e s i z e l o c k ( E r i c S a n d e e n ) [ 5 2 5 1 0 0 ] b r > - [ n e t ] b o n d i n g : a d d d e b u g m o d u l e o p t i o n ( J i r i P i r k o ) [ 5 4 6 6 2 4 ] b r > - [ f s ] r e s p e c t f l a g i n d o _ c o r e d u m p ( D a n n y F e n g ) [ 5 4 4 1 8 9 ] { C V E - 2 0 0 9 - 4 0 3 6 } b r > - [ m d ] f i x a r a c e i n d m - r a i d 1 ( M i k u l a s P a t o c k a ) [ 5 0 2 9 2 7 ] b r > - [ m i s c ] t i m e r : a d d t r a c e p o i n t s ( J a s o n B a r o n ) [ 5 3 4 1 7 8 ] b r > - [ n e t ] i p v 4 : f i x p o s s i b l e i n v a l i d m e m o r y a c c e s s ( P r a r i t B h a r g a v a ) [ 5 4 1 2 1 3 ] b r > - [ x 8 6 ] s u p p o r t A M D L 3 c a c h e i n d e x d i s a b l e ( B h a v n a S a r a t h y ) [ 5 1 7 5 8 6 ] b r > - [ s c s i ] a d d e m c c l a r i i o n s u p p o r t t o s c s i _ d h m o d u l e s ( M i k e C h r i s t i e ) [ 4 3 7 1 0 7 ] b r > - [ i n f i n i b a n d ] f i x i s e r s g a l i g m e n t h a n d l i n g ( M i k e C h r i s t i e ) [ 5 4 0 6 8 6 ] b r > - [ s c s i ] q l a 2 x x x : C T p a s s t h r o u g h a n d l i n k d a t a r a t e f i x e s ( M a r c u s B a r r o w ) [ 5 4 3 0 5 7 ] b r > - [ s c s i ] q l a 2 x x x : u p d a t e t o 8 . 0 3 . 0 1 . 0 4 . 0 5 . 0 5 - k ( M a r c u s B a r r o w ) [ 5 4 2 8 3 4 ] b r > - [ n e t ] s 2 i o : u p d a t e d r i v e r t o c u r r e n t u p s t r e a m v e r s i o n ( M i c h a l S c h m i d t ) [ 5 1 3 9 4 2 ] b r > - [ i a 6 4 ] e x p o r t c p u _ c o r e _ m a p ( l i k e i 3 8 6 a n d x 8 6 _ 6 4 ) ( M i c h a l S c h m i d t ) [ 4 4 8 8 5 6 ] b r > - [ n e t ] s f c : a d d i t i o n a l f i x e s f o r r h e l 5 . 5 ( M i c h a l S c h m i d t ) [ 4 4 8 8 5 6 ] b r > - [ r e d h a t ] c o n f i g s : e n a b l e b u i l d i n g o f t h e s f c d r i v e r ( M i c h a l S c h m i d t ) [ 4 4 8 8 5 6 ] b r > - [ n e t ] s f c : a d d t h e s f c ( S o l a r f l a r e ) d r i v e r ( M i c h a l S c h m i d t ) [ 4 4 8 8 5 6 ] b r > - [ n e t ] v x g e : d r i v e r u p d a t e t o 2 . 0 . 6 ( M i c h a l S c h m i d t ) [ 4 5 3 6 8 3 ] b r > - [ s c s i ] i b m v s c s i : u p s t r e a m m u l t i p a t h e n h a n c e m e n t s f o r 5 . 5 ( K e v i n M o n r o e ) [ 5 1 2 2 0 3 ] b r > b r > [ 2 . 6 . 1 8 - 1 8 1 . e l 5 ] b r > - [ v f s ] D I O w r i t e r e t u r n s - E I O o n t r y _ t o _ r e l e a s e _ p a g e f a i l ( J e f f M o y e r ) [ 4 6 1 1 0 0 ] b r > - [ w i r e l e s s ] e n a b l e u s e o f i n t e r n a l r e g u l a t o r y d a t a b a s e ( J o h n L i n v i l l e ) [ 5 4 6 7 1 2 ] b r > - [ w i r e l e s s ] a d d w i r e l e s s r e g u l a t o r y r u l e s d a t a b a s e ( J o h n L i n v i l l e ) [ 5 4 6 7 1 2 ] b r > - [ w i r e l e s s ] u s e i n t e r n a l r e g u l a t o r y d a t a b a s e i n f r a s t r u c t u r e ( J o h n L i n v i l l e ) [ 5 4 6 7 1 2 ] b r > - [ w i r e l e s s ] u p d a t e o l d s t a t i c r e g u l a t o r y d o m a i n r u l e s ( J o h n L i n v i l l e ) [ 5 4 3 7 2 3 ] b r > - [ n e t ] w i r e l e s s : r e p o r t r e a s o n a b l e b i t r a t e f o r 8 0 2 . 1 1 n ( J o h n L i n v i l l e ) [ 5 4 6 2 8 1 ] b r > - [ n e t ] m a c 8 0 2 1 1 : r e p o r t c o r r e c t s i g n a l f o r n o n - d B m v a l u e s ( J o h n L i n v i l l e ) [ 5 4 5 8 9 9 ] b r > - [ n e t ] w i r e l e s s : k i l l s o m e w a r n i n g s p a m ( J o h n L i n v i l l e ) [ 5 4 5 1 2 1 ] b r > - [ n e t ] m a c 8 0 2 1 1 : a v o i d u n i n i t p t r d e r e f i n i e e e 8 0 2 1 1 ( J o h n L i n v i l l e ) [ 5 4 5 1 2 1 ] b r > - [ n e t ] w i r e l e s s : a v o i d d e a d l o c k w h e n e n a b l i n g r f k i l l ( J o h n L i n v i l l e ) [ 5 4 2 5 9 3 ] b r > - [ w i r e l e s s ] c o n f i g u r a t i o n c h a n g e s f o r u p d a t e s ( J o h n L i n v i l l e ) [ 4 5 6 9 4 3 4 7 4 3 2 8 5 1 4 6 6 1 5 1 6 8 5 9 ] b r > - [ n e t ] a t h 9 k : b a c k p o r t d r i v e r f r o m 2 . 6 . 3 2 ( J o h n L i n v i l l e ) [ 4 5 6 9 4 3 ] b r > - [ n e t ] w i r e l e s s : u p d a t e s o f m a c 8 0 2 1 1 e t c f r o m 2 . 6 . 3 2 ( J o h n L i n v i l l e ) [ 4 7 4 3 2 8 5 1 4 6 6 1 5 1 6 8 5 9 ] b r > - [ n e t ] w i r e l e s s s u p p o r t u p d a t e s f r o m 2 . 6 . 3 2 ( J o h n L i n v i l l e ) [ 4 5 6 9 4 3 4 7 4 3 2 8 5 1 4 6 6 1 5 1 6 8 5 9 ] b r > - [ n e t ] b n x 2 : u p d a t e t o v e r s i o n 2 . 0 . 2 ( J o h n F e e n e y ) [ 5 1 7 3 7 7 ] b r > - [ u s b ] s u p p o r t l e x a r e x p r e s s c a r d ( P e t e Z a i t c e v ) [ 5 1 1 3 7 4 ] b r > - [ n e t ] c n i c : u p d a t e d r i v e r f o r R H E L 5 . 5 ( S t a n i s l a w G r u s z k a ) [ 5 1 7 3 7 8 ] b r > - [ n e t ] b n x 2 x : u p d a t e t o 1 . 5 2 . 1 - 5 ( S t a n i s l a w G r u s z k a ) [ 5 1 5 7 1 6 5 2 2 6 0 0 ] b r > - [ n e t ] b n x 2 x : a d d m d i o s u p p o r t ( S t a n i s l a w G r u s z k a ) [ 5 1 5 7 1 6 5 2 2 6 0 0 ] b r > - [ n e t ] b n x 2 x : a d d f i r m w a r e v e r s i o n 5 . 2 . 7 . 0 ( S t a n i s l a w G r u s z k a ) [ 5 1 5 7 1 6 5 2 2 6 0 0 ] b r > - [ n e t ] b n x 2 x : u p d a t e t o 1 . 5 2 . 1 ( S t a n i s l a w G r u s z k a ) [ 5 1 5 7 1 6 5 2 2 6 0 0 ] b r > - [ f s ] m a k e N R _ O P E N t u n a b l e ( E r i c S a n d e e n ) [ 5 0 7 1 5 9 ] b r > - [ n e t ] m d i o : a d d m d i o m o d u l e f r o m u p s t r e a m ( M i c h a l S c h m i d t ) [ 4 4 8 8 5 6 ] b r > - [ n e t ] e t h t o o l : a d d m o r e d e f i n e s f o r m d i o t o u s e ( M i c h a l S c h m i d t ) [ 4 4 8 8 5 6 ] b r > - [ p c i ] a d d a n d e x p o r t p c i _ c l e a r _ m a s t e r ( M i c h a l S c h m i d t ) [ 4 4 8 8 5 6 ] b r > - [ m m ] S R A T a n d N U M A f i x e s f o r s p a n a n d / o r i s d i s c o n t i g m e m ( L a r r y W o o d m a n ) [ 4 7 4 0 9 7 ] b r > - [ f s ] e v e n t f d : r e m o v e f p u t c a l l f r o m p o s s i b l e I R Q c o n t e x t ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ f s ] e v e n t f d : k a i o i n t e g r a t i o n f i x ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ f s ] e v e n t f d : s a n i t i z e a n o n _ i n o d e _ g e t f d ( ) ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ f s ] e v e n t f d : c l e a n c o m p i l e w h e n C O N F I G _ E V E N T F D = n ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ s 3 9 0 ] w i r e u p s i g n a l d , t i m e r f d a n d e v e n t f d s y s c a l l s ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ f s ] e v e n t f d : u s e w a i t q u e u e l o c k ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ p p c ] w i r e u p e v e n t f d s y s c a l l s ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ i a 6 4 ] w i r e u p { s i g n a l , t i m e r , e v e n t } f d s y s c a l l s ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ f s ] a i o : K A I O e v e n t f d s u p p o r t e x a m p l e ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ f s ] e v e n t f d : w i r e u p x 8 6 a r c h e s ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ f s ] a d d e v e n t f d c o r e ( J e f f M o y e r ) [ 4 9 3 1 0 1 ] b r > - [ n e t ] r 8 1 6 9 : u p d a t e t o l a t e s t u p s t r e a m f o r r h e l 5 . 5 ( I v a n V e c e r a ) [ 5 4 0 5 8 2 ] b r > - [ n e t ] b e n e t : u p d a t e d r i v e r t o l a t e s t u p s t r e a m f o r r h e l 5 . 5 ( I v a n V e c e r a ) [ 5 1 5 2 6 9 ] b r > - [ n e t ] e 1 0 0 0 e : u p d a t e a n d f i x W O L i s s u e s ( A n d y G o s p o d a r e k ) [ 5 1 3 7 0 6 5 1 3 9 3 0 5 1 7 5 9 3 5 3 1 0 8 6 ] b r > - [ n e t ] e 1 0 0 0 : u p d a t e t o l a t e s t u p s t r e a m f o r r h e l 5 . 5 ( D e a n N e l s o n ) [ 5 1 5 5 2 4 ] b r > - [ n e t ] m l x 4 : u p d a t e t o r e c e n t v e r s i o n w i t h S R I O V s u p p o r t ( D o u g L e d f o r d ) [ 5 0 3 1 1 3 5 1 2 1 6 2 5 2 0 6 7 4 5 2 7 4 9 9 5 2 9 3 9 6 5 3 4 1 5 8 ] b r > - [ m d ] r a i d : d e a l w i t h s o f t l o c k u p s d u r i n g r e s y n c ( D o u g L e d f o r d ) [ 5 0 1 0 7 5 ] b r > - [ x 8 6 ] a m d : a d d n o d e I D M S R s u p p o r t ( B h a v n a S a r a t h y ) [ 5 3 0 1 8 1 ] b r > - [ n e t ] i p v 4 : f i x a n u n e x p e c t e d l y f r e e d s k b i n t c p ( A m e r i g o W a n g ) [ 5 4 6 4 0 2 ] b r > b r > [ 2 . 6 . 1 8 - 1 8 0 . e l 5 ] b r > - [ f s ] e x t 4 : f i x i n s u f f i c i e n t c h e c k s i n E X T 4 _ I O C _ M O V E _ E X T ( E r i c S a n d e e n ) [ 5 4 6 1 0 5 ] { C V E - 2 0 0 9 - 4 1 3 1 } b r > - [ f s ] f i x p o s s i b l e i n o d e c o r r u p t i o n o n u n l o c k ( E r i c S a n d e e n ) [ 5 4 5 6 1 2 ] b r > - [ f s ] x f s : f i x f a l l o c a t e e r r o r r e t u r n s i g n ( E r i c S a n d e e n ) [ 5 4 4 3 4 9 ] b r > - [ n e t ] b n x 2 : f i x f r a g s i n d e x ( F l a v i o L e i t n e r ) [ 5 4 6 3 2 6 ] b r > - [ p c i ] i m p l e m e n t p u b l i c p c i _ i o r e m a p _ b a r f u n c t i o n ( P r a r i t B h a r g a v a ) [ 5 4 6 2 4 4 ] b r > - [ t r a c e ] a d d c o r e d u m p t r a c e p o i n t ( M a s a m i H i r a m a t s u ) [ 5 1 7 1 1 5 ] b r > - [ t r a c e ] a d d s i g n a l t r a c e p o i n t s ( M a s a m i H i r a m a t s u ) [ 5 1 7 1 2 1 ] b r > - [ t r a c e ] a d d i t i m e r t r a c e p o i n t s ( J a s o n B a r o n ) [ 5 3 4 1 7 8 ] b r > - [ g f s 2 ] m a k e O _ A P P E N D b e h a v e a s e x p e c t e d ( S t e v e n W h i t e h o u s e ) [ 5 4 4 3 4 2 ] b r > - [ g f s 2 ] f i x r e n a m e l o c k i n g i s s u e ( S t e v e n W h i t e h o u s e ) [ 5 3 8 4 8 4 ] b r > - [ u s b ] a d d q u i r k f o r i s o o n a m d s b 8 0 0 ( P e t e Z a i t c e v ) [ 5 3 7 4 3 3 ] b r > - [ m m ] a d d k e r n e l p a g e f a u l t t r a c e p o i n t f o r x 8 6 & x 8 6 _ 6 4 ( L a r r y W o o d m a n ) [ 5 1 7 1 3 3 ] b r > - [ i a 6 4 ] d m a _ g e t _ r e q u i r e d _ m a s k a l t i x w o r k a r o u n d ( G e o r g e B e s h e r s ) [ 5 1 7 1 9 2 ] b r > - [ m i s c ] s y s c t l : r e q u i r e C A P _ S Y S _ R A W I O t o s e t m m a p _ m i n _ a d d r ( A m e r i g o W a n g ) [ 5 3 4 0 1 8 ] b r > - [ p c i ] i n t e l - i o m m u : n o p a g e t a b l e v a l i d a t e i n p a s s t h r u m o d e ( D o n D u t i l e ) [ 5 1 8 1 0 3 ] b r > - [ p c i ] i n t e l - i o m m u : s e t d m a r _ d i s a b l e d w h e n D M A R a t z e r o ( D o n D u t i l e ) [ 5 1 6 8 1 1 5 1 8 1 0 3 ] b r > - [ p c i ] d m a r : r h s a e n t r y d e c o d e ( D o n D u t i l e ) [ 5 1 6 8 1 1 5 1 8 1 0 3 ] b r > - [ p c i ] i n t e l - i o m m u : a d d h o t ( u n ) p l u g s u p p o r t ( D o n D u t i l e ) [ 5 1 6 8 1 1 5 1 8 1 0 3 ] b r > - [ p c i ] i n t e - i o m m u : a l l o c _ c o h e r e n t o b e y c o h e r e n t _ d m a _ m a s k ( D o n D u t i l e ) [ 5 1 6 8 1 1 5 1 8 1 0 3 ] b r > - [ p c i ] d m a r : c h e c k f o r D M A R a t z e r o B I O S e r r o r e a r l i e r ( D o n D u t i l e ) [ 5 1 6 8 1 1 5 1 8 1 0 3 ] b r > - [ p c i ] i n t e l - i o m m u : f i x f o r i s o c h d m a r w / n o t l b s p a c e ( D o n D u t i l e ) [ 5 1 6 8 1 1 5 1 8 1 0 3 ] b r > - [ p c i ] i n t e l - i o m m u : a d d 2 . 6 . 3 2 - r c 4 s w a n d h w p a s s - t h r o u g h ( D o n D u t i l e ) [ 5 1 6 8 1 1 5 1 8 1 0 3 ] b r > - [ p c i ] i n t e l - i o m m u : I O T L B f l u s h i n g m o d s & A T S R s u p p o r t ( D o n D u t i l e ) [ 5 1 6 8 1 1 5 1 8 1 0 3 ] b r > - [ a i o ] i m p l e m e n t r e q u e s t b a t c h i n g ( J e f f M o y e r ) [ 5 3 2 7 6 9 ] b r > - [ n e t ] n e t x e n : f u r t h e r p 3 u p d a t e s f o r r h e l 5 . 5 ( M a r c u s B a r r o w ) [ 5 4 2 7 4 6 ] b r > - [ n e t ] n e t x e n : d r i v e r u p d a t e s f r o m 2 . 6 . 3 2 ( M a r c u s B a r r o w ) [ 5 1 6 8 3 3 ] b r > - [ n e t ] n e t x e n : d r i v e r u p d a t e s f r o m 2 . 6 . 3 1 ( M a r c u s B a r r o w ) [ 5 1 6 8 3 3 ] b r > - [ x e n ] p a s s t h r o u g h m s i - x m a s k b i t a c c e l e r a t i o n ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > - [ x e n ] c h a n g e i n t e r f a c e o f h v m _ m m i o _ a c c e s s ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > - [ x e n ] f i x m s i - x t a b l e f i x m a p a l l o c a t i o n ( D o n D u g g e r ) [ 5 3 7 7 3 4 ] b r > - [ x e n ] f i x w / s a t a s e t t o i d e c o m b i n e d m o d e o n a m d ( B h a v n a S a r a t h y ) [ 5 4 4 0 2 1 ] b r > - [ x e n ] d o m U i r q r a t e l i m i t i n g ( D o n D u g g e r ) [ 5 2 4 7 4 7 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 9 . e l 5 ] b r > - [ s c s i ] s t : d i s p l a y c u r r e n t s e t t i n g s o f o p t i o n b i t s ( T o m C o u g h l a n ) [ 5 0 1 0 3 0 ] b r > - [ p c i ] A E R : p r e v e n t e r r o r s b e i n g r e p o r t e d m u l t i p l e t i m e s ( P r a r i t B h a r g a v a ) [ 5 4 4 9 2 3 ] b r > - [ c i f s ] N U L L o u t p o i n t e r s w h e n c h a s i n g D F S r e f e r r a l s ( J e f f L a y t o n ) [ 5 4 4 4 1 7 ] b r > - [ f b f r o n t ] x e n f b : d o n t r e c r e a t e t h r e a d o n e v e r y r e s t o r e ( C h r i s t o p h e r L a l a n c e t t e ) [ 5 4 1 3 2 5 ] b r > - [ n e t ] i g b : u p d a t e i g b d r i v e r t o s u p p o r t b a r t o n h i l l s ( S t e f a n A s s m a n n ) [ 5 1 3 7 1 0 ] b r > - [ f s ] h f s : f i x a p o t e n t i a l b u f f e r o v e r f l o w ( A m e r i g o W a n g ) [ 5 4 0 7 4 1 ] { C V E - 2 0 0 9 - 4 0 2 0 } b r > - [ f u s e ] p r e v e n t f u s e _ p u t _ r e q u e s t o n i n v a l i d p o i n t e r ( D a n n y F e n g ) [ 5 3 8 7 3 7 ] { C V E - 2 0 0 9 - 4 0 2 1 } b r > - [ s c s i ] l p f c : u p d a t e v e r s i o n f r o m 8 . 2 . 0 . 5 8 t o 8 . 2 . 0 . 5 9 ( R o b E v e r s ) [ 5 2 9 2 4 4 ] b r > - [ s c s i ] l p f c : u p d a t e v e r s i o n f r o m 8 . 2 . 0 . 5 5 t o 8 . 2 . 0 . 5 8 ( R o b E v e r s ) [ 5 1 6 5 4 1 5 2 9 2 4 4 ] b r > - [ s c s i ] l p f c : u p d a t e v e r s i o n f r o m 8 . 2 . 0 . 5 2 t o 8 . 2 . 0 . 5 5 ( R o b E v e r s ) [ 5 2 9 2 4 4 ] b r > - [ s c s i ] p m c r a i d : m i n o r d r i v e r u p d a t e f o r r h e l 5 . 5 ( R o b E v e r s ) [ 5 2 9 9 7 9 ] b r > - [ s c s i ] a d d p m c r a i d d r i v e r ( R o b E v e r s ) [ 5 2 9 9 7 9 ] b r > - [ s c s i ] b f a : b r o c a d e b f a f i b r e - c h a n n e l / f c o e d r i v e r ( R o b E v e r s ) [ 4 7 5 6 9 5 ] b r > - [ m d ] s u p p o r t o r i g i n s i z e c h u n k s i z e ( M i k u l a s P a t o c k a ) [ 5 0 2 9 6 5 ] b r > - [ m d ] l o c k s n a p s h o t w h i l e r e a d i n g s t a t u s ( M i k u l a s P a t o c k a ) [ 5 4 3 3 0 7 ] b r > - [ m d ] f i x d e a d l o c k i n d e v i c e m a p p e r m u l t i p a t h ( M i k u l a s P a t o c k a ) [ 5 4 3 2 7 0 ] b r > - [ m d ] r a i d 5 : m a r k c a n c e l l e d r e a d a h e a d b i o s w i t h - E I O ( E r i c S a n d e e n ) [ 5 1 2 5 5 2 ] b r > - [ f s ] e x t 2 : c o n v e r t t o n e w a o p s ( J o s e f B a c i k ) [ 5 1 3 1 3 6 ] b r > - [ f s ] j b d : f i x r a c e i n s l a b c r e a t i o n / d e l e t i o n ( J o s e f B a c i k ) [ 4 9 6 8 4 7 ] b r > - [ n e t ] e n i c : u p d a t e t o u p s t r e a m v e r s i o n 1 . 1 . 0 . 1 0 0 ( A n d y G o s p o d a r e k ) [ 5 1 9 0 8 6 ] b r > - [ s c s i ] m e g a r a i d : m a k e d r i v e r l e g a c y I / O p o r t f r e e ( T o m a s H e n z l ) [ 5 1 5 8 6 3 ] b r > - [ s c s i ] m e g a r a i d : u p g r a d e t o v e r s i o n 4 . 1 7 - R H 1 ( T o m a s H e n z l ) [ 5 1 8 2 4 3 ] b r > - [ n e t ] i p v s : s y n c h r o n i z e c l o s i n g o f c o n n e c t i o n s ( D a n n y F e n g ) [ 4 9 2 9 4 2 ] b r > - [ f s ] d l m : f i x c o n n e c t i o n c l o s e h a n d l i n g ( D a v i d T e i g l a n d ) [ 5 2 1 0 9 3 ] b r > - [ h w m o n ] a d d s u p p o r t f o r s y l e u s c h i p t o f s c h m d d r i v e r ( D e a n N e l s o n ) [ 5 1 3 1 0 1 ] b r > - [ s 3 9 0 ] d a s d : f i x D I A G a c c e s s f o r r e a d - o n l y d e v i c e s ( H e n d r i k B r u e c k n e r ) [ 5 3 7 8 5 9 ] b r > - [ a c p i ] b a c k p o r t s u p p o r t f o r A C P I 4 . 0 p o w e r m e t e r i n g ( M a t t h e w G a r r e t t ) [ 5 1 4 9 2 3 ] b r > - [ s c s i ] m p t 2 s a s : u s e s e l e c t e d r e g i o n s ( T o m a s H e n z l ) [ 5 1 6 7 0 2 ] b r > - [ s c s i ] m p t 2 s a s : u p g r a d e t o 0 1 . 1 0 1 . 0 6 . 0 0 ( T o m a s H e n z l ) [ 5 1 6 7 0 2 ] b r > - [ b l o c k ] b l k t r a c e : o n l y t e a r d o w n o u r o w n d e b u g / b l o c k ( E r i c S a n d e e n ) [ 4 9 8 4 8 9 ] b r > - R e v e r t : [ s c s i ] f i x i n c o n s i s t e n t u s a g e o f m a x _ l u n ( D a v i d M i l b u r n ) [ 5 3 1 4 8 8 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 8 . e l 5 ] b r > - [ x 8 6 ] f i x s t a l e d a t a i n s h a r e d _ c p u _ m a p c p u m a s k s ( P r a r i t B h a r g a v a ) [ 5 4 1 9 5 3 ] b r > - [ m m ] c a l l v f s _ c h e c k _ f r o z e n a f t e r u n l o c k i n g t h e s p i n l o c k ( A m e r i g o W a n g ) [ 5 4 1 9 5 6 ] b r > - [ m d ] f i x d a t a c o r r u p t i o n w i t h d i f f e r e n t c h u n k s i z e s ( M i k u l a s P a t o c k a ) [ 2 1 0 4 9 0 ] b r > - [ m d ] f i x s n a p s h o t c r a s h o n i n v a l i d a t i o n ( M i k u l a s P a t o c k a ) [ 4 6 1 5 0 6 ] b r > - [ n e t ] c x g b 3 : f i x p o r t i n d e x i s s u e ( D o u g L e d f o r d ) [ 5 1 6 9 4 8 ] b r > - [ n e t ] c x g b 3 : c o r r e c t h e x / d e c i m a l e r r o r ( D o u g L e d f o r d ) [ 5 1 6 9 4 8 ] b r > - [ n e t ] m l x 4 _ e n : a d d a p c i i d t a b l e ( D o u g L e d f o r d ) [ 5 0 8 7 7 0 ] b r > - [ i n f i n i b a n d ] n u l l o u t s k b p o i n t e r s o n e r r o r ( D o u g L e d f o r d ) [ 5 3 1 7 8 4 ] b r > - [ i n f i n i b a n d ] i n i t n e i g h - > d g i d . r a w o n b o n d i n g e v e n t s ( D o u g L e d f o r d ) [ 5 3 8 0 6 7 ] b r > - [ n f s ] a d d a n n f s i o d w o r k q u e u e ( I a n K e n t ) [ 4 8 9 9 3 1 ] b r > - [ n f s ] n f s i o d : e n s u r e t h e a s y n c h r o n o u s R P C c a l l s c o m p l e t e ( I a n K e n t ) [ 4 8 9 9 3 1 ] b r > - [ n f s ] s u n r p c : a l l o w r p c _ r e l e a s e ( ) C B r u n o n a n o t h e r w o r k q ( I a n K e n t ) [ 4 8 9 9 3 1 ] b r > - [ n f s ] f i x a d e a d l o c k w i t h l a z y u m o u n t - 2 ( I a n K e n t ) [ 4 8 9 9 3 1 ] b r > - [ n f s ] f i x a d e a d l o c k w i t h l a z y u m o u n t ( I a n K e n t ) [ 4 8 9 9 3 1 ] b r > - [ f s ] e x t 3 / 4 : f r e e j o u r n a l b u f f e r s ( E r i c S a n d e e n ) [ 5 0 6 2 1 7 ] b r > - [ n e t ] r e s o l v e i s s u e s w i t h v l a n c r e a t i o n a n d f i l t e r i n g ( A n d y G o s p o d a r e k ) [ 5 2 1 3 4 5 ] b r > - [ s c s i ] s t e x : u p d a t e d r i v e r f o r R H E L - 5 . 5 ( D a v i d M i l b u r n ) [ 5 1 6 8 8 1 ] b r > - [ s c s i ] b e 2 i s c s i : a d d d r i v e r t o g e n e r i c c o n f i g ( M i k e C h r i s t i e ) [ 5 1 5 2 8 4 ] b r > - [ s c s i ] a d d b e 2 i s c s i d r i v e r ( M i k e C h r i s t i e ) [ 5 1 5 2 8 4 ] b r > - [ f s ] e x t 4 : u p d a t e t o 2 . 6 . 3 2 c o d e b a s e ( E r i c S a n d e e n ) [ 5 2 8 0 5 4 ] b r > - [ s c s i ] d i s a b l e s t a t e t r a n s i t i o n f r o m O F F L I N E t o R U N N I N G ( T a k a h i r o Y a s u i ) [ 5 1 6 9 3 4 ] b r > - [ s c s i ] f u s i o n : u p d a t e m p t d r i v e r t o 3 . 4 . 1 3 r h ( T o m a s H e n z l ) [ 5 1 6 7 1 0 ] b r > - [ n e t ] g r o : f i x i l l e g a l m e r g i n g o f t r a i l e r t r a s h ( H e r b e r t X u ) [ 5 3 7 8 7 6 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 7 . e l 5 ] b r > - [ s c s i ] g d t h : p r e v e n t n e g a t i v e o f f s e t s i n i o c t l ( A m e r i g o W a n g ) [ 5 3 9 4 2 1 ] { C V E - 2 0 0 9 - 3 0 8 0 } b r > - [ n e t ] i x g b e : a d d a n d e n a b l e C O N F I G _ I X G B E _ D C A ( A n d y G o s p o d a r e k ) [ 5 1 4 3 0 6 ] b r > - [ n e t ] i x g b e : u p d a t e t o u p s t r e a m v e r s i o n 2 . 0 . 4 4 - k 2 ( A n d y G o s p o d a r e k ) [ 5 1 3 7 0 7 5 1 4 3 0 6 5 1 6 6 9 9 ] b r > - [ c i f s ] d u p l i c a t e d a t a o n a p p e n d i n g t o s o m e s a m b a s e r v e r s ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ s 3 9 0 ] k e r n e l : f i x s i n g l e s t e p p i n g o n s v c 0 ( H e n d r i k B r u e c k n e r ) [ 5 4 0 5 2 7 ] b r > - [ f s ] g f s 2 : f i x g l o c k r e f c o u n t i s s u e s ( S t e v e n W h i t e h o u s e ) [ 5 3 9 2 4 0 ] b r > - [ v b d ] x e n : f i x c r a s h a f t e r b a l l o o n i n g ( C h r i s t o p h e r L a l a n c e t t e ) [ 5 4 0 8 1 1 ] b r > - [ b l o c k ] c f q - i o s c h e d : g e t r i d o f c f q q h a s h ( J e f f M o y e r ) [ 4 2 7 7 0 9 4 4 8 1 3 0 4 5 6 1 8 1 ] b r > - [ s c s i ] d e v i n f o u p d a t e f o r h i t a c h i e n t r i e s f o r R H E L 5 . 5 ( T a k a h i r o Y a s u i ) [ 4 3 0 6 3 1 ] b r > - [ n e t ] c a l l c o n d _ r e s c h e d i n r t _ r u n _ f l u s h ( A m e r i g o W a n g ) [ 5 1 7 5 8 8 ] b r > - [ c i f s ] u p d a t e c i f s v e r s i o n n u m b e r ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] a v o i d i n v a l i d k f r e e i n c i f s _ g e t _ t c p _ s e s s i o n ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] f i x b r o k e n m o u n t s w h e n a S S H t u n n e l i s u s e d ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] f i x m e m o r y l e a k i n n t l m v 2 h a s h c a l c u l a t i o n ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] f i x p o t e n t i a l N U L L d e r e f i n p a r s e _ D F S _ r e f e r r a l s ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] f i x r e a d b u f f e r o v e r f l o w ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] f r e e n a t i v e F i l e S y s t e m b e f o r e a l l o c a t i n g n e w o n e ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] a d d a d d r = m o u n t o p t i o n a l i a s f o r i p = ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] c o p y s t r u c t * a f t e r * s e t t i n g p o r t , n o t b e f o r e ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ c i f s ] f i x a r t i f i c i a l l i m i t o n r e a d i n g s y m l i n k s ( J e f f L a y t o n ) [ 5 0 0 8 3 8 ] b r > - [ s c s i ] m e g a r a i d : f i x s a s p e r m i s s i o n s i n s y s f s ( C a s e y D a h l i n ) [ 5 3 7 3 1 3 ] { C V E - 2 0 0 9 - 3 8 8 9 C V E - 2 0 0 9 - 3 9 3 9 } b r > - [ c p u f r e q ] a v o i d p l a y i n g w i t h c p u s _ a l l o w e d i n p o w e r n o w - k 8 ( A l e x C h i a n g ) [ 5 2 3 5 0 5 ] b r > - [ c p u f r e q ] c h a n g e c p u f r e q a r r a y s t o p e r _ c p u v a r i a b l e s ( A l e x C h i a n g ) [ 5 2 3 5 0 5 ] b r > - [ c p u f r e q ] p o w e r n o w - k 8 : g e t d r v d a t a f o r c o r r e c t c p u ( A l e x C h i a n g ) [ 5 2 3 5 0 5 ] b r > - [ c p u f r e q ] x 8 6 : c h a n g e N R _ C P U S a r r a y s i n p o w e r n o w - k 8 ( A l e x C h i a n g ) [ 5 2 3 5 0 5 ] b r > - [ c i f s ] f i x e r r o r h a n d l i n g i n m o u n t - t i m e d f s r e f e r r a l c o d e ( J e f f L a y t o n ) [ 5 1 3 4 1 0 ] b r > - [ c i f s ] a d d l o o p c h e c k w h e n m o u n t i n g d f s t r e e ( J e f f L a y t o n ) [ 5 1 3 4 1 0 ] b r > - [ c i f s ] f i x s o m e b u i l d w a r n i n g s ( J e f f L a y t o n ) [ 5 1 3 4 1 0 ] b r > - [ c i f s ] f i x b u i l d w h e n d f s s u p p o r t n o t e n a b l e d ( J e f f L a y t o n ) [ 5 1 3 4 1 0 ] b r > - [ c i f s ] r e m o t e d f s r o o t s u p p o r t ( J e f f L a y t o n ) [ 5 1 3 4 1 0 ] b r > - [ c i f s ] e n a b l e d f s s u b m o u n t s t o h a n d l e r e m o t e r e f e r r a l s ( J e f f L a y t o n ) [ 5 1 3 4 1 0 ] b r > - [ e d a c ] i 3 2 0 0 _ e d a c : b a c k p o r t d r i v e r t o R H E L 5 . 5 ( M a u r o C a r v a l h o C h e h a b ) [ 4 6 9 9 7 6 ] b r > - [ e d a c ] a d d u p s t r e a m i 3 2 0 0 _ e d a c d r i v e r ( M a u r o C a r v a l h o C h e h a b ) [ 4 6 9 9 7 6 ] b r > - [ c i f s ] n o C I F S G e t S r v I n o d e N u m b e r i n i s _ p a t h _ a c c e s s i b l e ( J e f f L a y t o n ) [ 5 2 9 4 3 1 ] b r > - [ b l o c k ] b l k t r a c e : c o r r e c t l y r e c o r d b l o c k t o a n d f r o m d e v s ( J a s o n B a r o n ) [ 5 1 5 5 5 1 ] b r > - [ s c h e d ] e n a b l e C O N F I G _ D E T E C T _ H U N G _ T A S K s u p p o r t ( A m e r i g o W a n g ) [ 5 0 6 0 5 9 ] b r > - [ x e n ] f i x S R A T c h e c k f o r d i s c o n t i g u o u s m e m o r y ( C h r i s t o p h e r L a l a n c e t t e ) [ 5 1 9 2 2 5 ] b r > - [ x e n ] i m p l e m e n t f u l l y p r e e m p t i b l e p a g e t a b l e t e a r d o w n ( C h r i s t o p h e r L a l a n c e t t e ) [ 5 1 0 0 3 7 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 6 . e l 5 ] b r > - [ x e n ] m a s k e x t e n d e d t o p o c p u i d f e a t u r e ( A n d r e w J o n e s ) [ 5 3 3 2 9 2 ] b r > - [ f s ] p i p e . c n u l l p o i n t e r d e r e f e r e n c e ( J e f f M o y e r ) [ 5 3 0 9 3 9 ] { C V E - 2 0 0 9 - 3 5 4 7 } b r > - [ x e n ] c d - r o m d r i v e d o e s n o t r e c o g n i z e n e w m e d i a ( M i r o s l a v R e z a n i n a ) [ 2 2 1 6 7 6 ] b r > - [ n f s ] f i x s t a l e n f s _ f a t t r p a s s e d t o n f s _ r e a d d i r _ l o o k u p ( H a r s h u l a J a y a s u r i y a ) [ 5 3 1 0 1 6 ] b r > - [ s p e c ] s 3 9 0 : e n a b l e k e r n e l m o d u l e s i g n i n g ( D o n Z i c k u s ) [ 4 8 3 6 6 5 ] b r > - [ n f s ] b r i n g n f s 4 a c l i n t o l i n e w i t h m a i n l i n e c o d e ( J e f f L a y t o n ) [ 4 7 9 8 7 0 5 3 0 5 7 5 ] b r > - [ i a 6 4 ] k d u m p : r e s t o r e r e g i s t e r s i n t h e s t a c k o n i n i t ( T a k a o I n d o h ) [ 5 1 5 7 5 3 ] b r > - [ n f s ] n f s d 4 : d o e x a c t c h e c k o f a t t r i b u t e s p e c i f i e d ( J e f f L a y t o n ) [ 5 1 2 3 6 1 ] b r > - [ n e t ] i g b : a d d s u p p o r t f o r 8 2 5 7 6 n s s e r d e s a d a p t e r ( S t e f a n A s s m a n n ) [ 5 1 7 0 6 3 ] b r > - [ s 3 9 0 ] z f c p _ s c s i : d y n a m i c q u e u e d e p t h a d j u s t m e n t p a r a m ( P e t e Z a i t c e v ) [ 5 0 8 3 5 5 ] b r > - [ s c s i ] f i x i n c o n s i s t e n t u s a g e o f m a x l u n ( D a v i d M i l b u r n ) [ 5 3 1 4 8 8 ] b r > - [ i p m i ] f i x i p m i _ s i m o d p r o b e h a n g ( T o n y C a m u s o ) [ 5 0 7 4 0 2 ] b r > - [ x 8 6 ] k v m : d o n t a s k H V f o r t s c k h z i f n o t u s i n g k v m c l o c k ( G l a u b e r C o s t a ) [ 5 3 1 2 6 8 ] b r > - [ n e t ] q l g e : u p d a t e s a n d f i x e s f o r R H E L - 5 . 5 ( M a r c u s B a r r o w ) [ 5 1 9 4 5 3 ] b r > - [ n e t ] i g b : f i x k e x e c w i t h i g b c o n t r o l l e r ( S t e f a n A s s m a n n ) [ 5 2 7 4 2 4 ] b r > - [ n e t ] q l g e : f i x c r a s h w i t h k v m g u e s t d e v i c e p a s s t h r u ( M a r c u s B a r r o w ) [ 5 0 7 6 8 9 ] b r > - [ m i s c ] h p i l o : a d d p o l l i n g m e c h a n i s m ( T o n y C a m u s o ) [ 5 1 5 0 1 0 ] b r > - [ m i s c ] h p i l o : a d d i n t e r r u p t h a n d l e r ( T o n y C a m u s o ) [ 5 1 5 0 1 0 ] b r > - [ m i s c ] h p i l o : s t a g i n g f o r i n t e r r u p t h a n d l i n g ( T o n y C a m u s o ) [ 5 1 5 0 1 0 ] b r > - [ e d a c ] a m d 6 4 _ e d a c : e n a b l e d r i v e r i n k e r n e l c o n f i g ( B h a v n a S a r a t h y ) [ 4 7 9 0 7 0 ] b r > - [ e d a c ] a m d 6 4 _ e d a c : r e m o v e e a r l y h a r d w a r e p r o b e ( B h a v n a S a r a t h y ) [ 4 7 9 0 7 0 ] b r > - [ e d a c ] a m d 6 4 _ e d a c : d e t e c t d d r 3 s u p p o r t ( B h a v n a S a r a t h y ) [ 4 7 9 0 7 0 ] b r > - [ e d a c ] a m d 6 4 _ e d a c : a d d d d r 3 s u p p o r t ( B h a v n a S a r a t h y ) [ 4 7 9 0 7 0 ] b r > - [ e d a c ] a d d a m d 6 4 _ e d a c d r i v e r ( B h a v n a S a r a t h y ) [ 4 7 9 0 7 0 ] b r > - [ n e t ] i g b : s e t v f r l p m l m u s t t a k e v l a n t a g i n t o a c c o u n t ( D o n D u g g e r ) [ 5 1 5 6 0 2 ] b r > - [ m i s c ] h i b e r n a t e : i n c r e a s e t i m e o u t ( M a t t h e w G a r r e t t ) [ 5 0 7 3 3 1 ] b r > - [ n f s ] m a k e s u r e d p r i n t k ( ) m a c r o w o r k s e v e r y w h e r e ( J e f f L a y t o n ) [ 5 3 2 7 0 1 ] b r > - [ a c p i ] i n c l u d e c o r e w m i s u p p o r t a n d d e l l - w m i d r i v e r ( M a t t h e w G a r r e t t ) [ 5 1 6 6 2 3 ] b r > - [ p o w e r p c ] f i x t o h a n d l e S L B r e s i z e d u r i n g m i g r a t i o n ( K e v i n M o n r o e ) [ 5 2 4 1 1 2 ] b r > - [ m m ] o o m k i l l e r o u t p u t s h o u l d d i s p l a y U I D ( L a r r y W o o d m a n ) [ 5 2 0 4 1 9 ] b r > - [ n e t ] f i x r a c e i n d a t a r e c e i v e / s e l e c t ( A m e r i g o W a n g ) [ 5 0 9 8 6 6 ] b r > - [ n e t ] a u g m e n t r a w _ s e n d _ h d r i n c t o v a l i d a t e i h l i n u s e r h d r ( N e i l H o r m a n ) [ 5 0 0 9 2 4 ] b r > - [ i 2 c ] i n c l u d e s u p p o r t f o r H u d s o n - 2 S M B u s c o n t r o l l e r ( S t a n i s l a w G r u s z k a ) [ 5 1 5 1 2 5 ] b r > - [ n e t ] b o n d i n g : i n t r o d u c e p r i m a r y _ r e s e l e c t o p t i o n ( J i r i P i r k o ) [ 4 7 1 5 3 2 ] b r > - [ n e t ] b o n d i n g : a b _ a r p u s e s t d a c t i v e s l a v e s e l e c t c o d e ( J i r i P i r k o ) [ 4 7 1 5 3 2 ] b r > - [ n e t ] u s e n e t l i n k n o t i f i c a t i o n s t o t r a c k n e i g h b o u r s t a t e s ( D a n n y F e n g ) [ 5 1 6 5 8 9 ] b r > - [ n e t ] i n t r o d u c e g e n e r i c f u n c t i o n _ _ n e i g h _ n o t i f y ( D a n n y F e n g ) [ 5 1 6 5 8 9 ] b r > - [ f s ] s k i p i n o d e s w / o p a g e s t o f r e e i n d r o p _ p a g e c a c h e _ s b ( L a r r y W o o d m a n ) [ 5 2 8 0 7 0 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 5 . e l 5 ] b r > - [ n e t ] b n x 2 x : a d d s u p p o r t f o r b c m 8 7 2 7 p h y ( S t a n i s l a w G r u s z k a ) [ 5 1 5 7 1 6 ] b r > - [ n e t ] s c h e d : f i x p a n i c i n b n x 2 _ p o l l _ w o r k ( J o h n F e e n e y ) [ 5 2 6 4 8 1 ] b r > - [ a c p i ] p r e v e n t d u p l i c a t e d i r s i n / p r o c / a c p i / p r o c e s s o r ( M a t t h e w G a r r e t t ) [ 5 3 7 3 9 5 ] b r > - [ m m ] c o n d i t i o n a l f l u s h i n f l u s h _ a l l _ z e r o _ p k m a p s ( E r i c S a n d e e n ) [ 4 8 4 6 8 3 ] b r > - [ f s ] e c r y p t f s : c o p y l o w e r a t t r s b e f o r e d e n t r y i n s t a n t i a t e ( E r i c S a n d e e n ) [ 4 8 9 7 7 4 ] b r > - [ p p c ] f i x c o m p i l e w a r n i n g s i n e e h c o d e ( P r a r i t B h a r g a v a ) [ 5 3 8 4 0 7 ] b r > - [ m d ] m u l t i p l e d e v i c e f a i l u r e r e n d e r s d m - r a i d 1 u n f i x a b l e ( J o n a t h a n E B r a s s o w ) [ 4 9 8 5 3 2 ] b r > - [ s c s i ] i b m v s c s i : F C o C E E N P I V s u p p o r t ( S t e v e B e s t ) [ 5 1 2 1 9 2 ] b r > - [ f s ] g f s 2 : f i x p o t e n t i a l r a c e i n g l o c k c o d e ( S t e v e n W h i t e h o u s e ) [ 4 9 8 9 7 6 ] b r > - [ k v m ] b a l l o o n d r i v e r f o r g u e s t s ( P e t e r B o g d a n o v i c ) [ 5 2 2 6 2 9 ] b r > - [ s c t p ] a s s i g n t s n s e a r l i e r t o a v o i d r e o r d e r i n g ( N e i l H o r m a n ) [ 5 1 7 5 0 4 ] b r > - [ x 8 6 ] f i x b o o t c r a s h w i t h 8 - c o r e A M D M a g n y - c o u r s s y s t e m ( B h a v n a S a r a t h y ) [ 5 2 2 2 1 5 ] b r > - [ x 8 6 ] s u p p o r t a m d m a g n y - c o u r s p o w e r - a w a r e s c h e d u l e r f i x ( B h a v n a S a r a t h y ) [ 5 1 3 6 8 5 ] b r > - [ x 8 6 ] c p u : u p s t r e a m c a c h e f i x e s n e e d e d f o r a m d m - c ( B h a v n a S a r a t h y ) [ 5 2 6 3 1 5 ] b r > - [ x 8 6 _ 6 4 ] s e t p r o c i d a n d c o r e i d b e f o r e c a l l i n g f i x u p _ d c m ( B h a v n a S a r a t h y ) [ 5 2 6 3 1 5 ] b r > - [ x 8 6 ] d i s a b l e N M I w a t c h d o g o n C P U r e m o v e ( P r a r i t B h a r g a v a ) [ 5 3 2 5 1 4 ] b r > - [ n f s d ] d o n t a l l o w s e t t i n g c t i m e o v e r v 4 ( J e f f L a y t o n ) [ 4 9 7 9 0 9 ] b r > - [ a c p i ] b m _ c h e c k a n d b m _ c o n t r o l u p d a t e ( L u m i n g Y u ) [ 5 0 9 4 2 2 ] b r > - [ x 8 6 _ 6 4 ] a m d : i o m m u s y s t e m m a n a g e m e n t e r r a t u m 6 3 f i x ( B h a v n a S a r a t h y ) [ 5 3 1 4 6 9 ] b r > - [ n e t ] b n x 2 i / c n i c : u p d a t e d r i v e r v e r s i o n f o r R H E L 5 . 5 ( M i k e C h r i s t i e ) [ 5 1 6 2 3 3 ] b r > - [ x 8 6 ] f i x L 1 c a c h e b y a d d i n g m i s s i n g b r e a k ( B h a v n a S a r a t h y ) [ 5 2 6 7 7 0 ] b r > - [ x 8 6 ] a m d : f i x h o t p l u g c p u i s s u e o n 3 2 - b i t m a g n y - c o u r s ( B h a v n a S a r a t h y ) [ 5 2 6 7 7 0 ] b r > - [ a c p i ] d i s a b l e A R B _ D I S A B L E o n p l a t f o r m s w h e r e n o t n e e d e d ( L u m i n g Y u ) [ 5 0 9 4 2 2 ] b r > - [ s 3 9 0 ] d o n o t a n n o t a t e c m d l i n e a s _ _ i n i t d a t a ( H e n d r i k B r u e c k n e r ) [ 5 0 6 8 9 8 ] b r > - [ x 8 6 _ 6 4 ] f i x 3 2 - b i t p r o c e s s r e g i s t e r l e a k ( A m e r i g o W a n g ) [ 5 2 6 7 9 8 ] b r > - [ m i s c ] d o n t c a l l p r i n t k w h i l e c r a s h i n g ( M a u r o C a r v a l h o C h e h a b ) [ 4 9 7 1 9 5 ] b r > - [ x 8 6 ] m c e _ a m d : f i x u p t h r e s h o l d _ b a n k 4 c r e a t i o n ( B h a v n a S a r a t h y ) [ 5 2 6 3 1 5 ] b r > - [ p c i ] f i x S R - I O V f u n c t i o n d e p e n d e n c y l i n k p r o b l e m ( D o n D u g g e r ) [ 5 0 3 8 3 7 ] b r > - [ x e n ] f i x n u m a o n m a g n y - c o u r s s y s t e m s ( B h a v n a S a r a t h y ) [ 5 2 6 0 5 1 ] b r > - [ x e n ] a d d t w o H P P r o L i a n t D M I q u i r k s t o t h e h y p e r v i s o r ( P a o l o B o n z i n i ) [ 5 3 6 6 7 7 ] b r > - [ x e n ] h o o k s c h e d r e b a l a n c e l o g i c t o o p t _ h a r d v i r t ( C h r i s t o p h e r L a l a n c e t t e ) [ 5 2 9 2 7 1 ] b r > - [ x e n ] c r a n k t h e c o r r e c t s t a t i n t h e s c h e d u l e r ( C h r i s t o p h e r L a l a n c e t t e ) [ 5 2 9 2 7 1 ] b r > - [ x e n ] w h i t e s p a c e f i x u p s i n x e n s c h e d u l e r ( C h r i s t o p h e r L a l a n c e t t e ) [ 5 2 9 2 7 1 ] b r > - [ x e n ] f i x c r a s h w i t h m e m o r y i m b a l a n c e ( B h a v n a S a r a t h y ) [ 5 2 6 7 8 5 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 4 . e l 5 ] b r > - [ f s ] p r i v a t e d e n t r y l i s t t o a v o i d d c a c h e _ l o c k c o n t e n t i o n ( L a c h l a n M c I l r o y ) [ 5 2 6 6 1 2 ] b r > - [ g f s 2 ] d r o p r i n d e x g l o c k o n g r o w s ( B e n j a m i n M a r z i n s k i ) [ 4 8 2 7 5 6 ] b r > - [ a c p i ] r u n e v e n t s o n c p u 0 ( M a t t h e w G a r r e t t ) [ 4 8 5 0 1 6 ] b r > - [ c p u f r e q ] a d d o p t i o n t o a v o i d s m i w h i l e c a l i b r a t i n g ( M a t t h e w G a r r e t t ) [ 5 1 3 6 4 9 ] b r > - [ a c p i ] s u p p o r t p h y s i c a l c p u h o t p l u g o n x 8 6 _ 6 4 ( S t e f a n A s s m a n n ) [ 5 1 6 9 9 9 ] b r > - [ s c s i ] q l a 2 x x x : e n a b l e m s i - x c o r r e c t l y o n q l o g i c 2 x x x s e r i e s ( M a r c u s B a r r o w ) [ 5 3 1 5 9 3 ] b r > - [ a p i c ] f i x s e r v e r c 1 e s p u r i o u s l a p i c t i m e r e v e n t s ( B h a v n a S a r a t h y ) [ 5 1 9 4 2 2 ] b r > - [ p c i ] a e r : f i x p p c 6 4 c o m p i l e - n o m s i s u p p o r t ( P r a r i t B h a r g a v a ) [ 5 1 4 4 4 2 5 1 7 0 9 3 ] b r > - [ p c i ] a e r : c o n f i g c h a n g e s t o e n a b l e a e r s u p p o r t ( P r a r i t B h a r g a v a ) [ 5 1 4 4 4 2 5 1 7 0 9 3 ] b r > - [ p c i ] a e r : f i x N U L L p o i n t e r i n a e r i n j e c t i o n c o d e ( P r a r i t B h a r g a v a ) [ 5 1 4 4 4 2 5 1 7 0 9 3 ] b r > - [ p c i ] a e r : a d d d o m a i n s u p p o r t t o a e r _ i n j e c t ( P r a r i t B h a r g a v a ) [ 5 1 4 4 4 2 5 1 7 0 9 3 ] b r > - [ p c i ] a e r : b a c k p o r t a c p i o s c f u n c t i o n s ( P r a r i t B h a r g a v a ) [ 5 1 7 0 9 3 ] b r > - [ p c i ] a e r : p c i e s u p p o r t a n d c o m p i l e f i x e s ( P r a r i t B h a r g a v a ) [ 5 1 7 0 9 3 ] b r > - [ p c i ] a e r : c h a n g e s r e q u i r e d t o c o m p i l e i n R H E L 5 ( P r a r i t B h a r g a v a ) [ 5 1 4 4 4 2 5 1 7 0 9 3 ] b r > - [ p c i ] a e r : b a s e a e r d r i v e r s u p p o r t ( P r a r i t B h a r g a v a ) [ 5 1 4 4 4 2 5 1 7 0 9 3 ] b r > - [ k v m ] u s e u p s t r e a m k v m _ g e t _ t s c _ k h z ( G l a u b e r C o s t a ) [ 5 3 1 0 2 5 ] b r > - [ c i f s ] t u r n o p l o c k b r e a k s i n t o a w o r k q u e u e j o b ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ c i f s ] f i x o p l o c k r e q u e s t h a n d l i n g i n p o s i x c o d e p a t h ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ c i f s ] h a v e c i f s F i l e I n f o h o l d a n e x t r a i n o d e r e f e r e n c e ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ c i f s ] t a k e G l o b a l S M B S e s _ l o c k a s r e a d - o n l y ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ c i f s ] r e m o v e c i f s I n o d e I n f o . o p l o c k P e n d i n g f l a g ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ c i f s ] r e p l a c e w r t P e n d i n g w i t h a r e a l r e f e r e n c e c o u n t ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ c i f s ] c l e a n u p s e t _ c i f s _ a c l i n t e r f a c e s ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ c i f s ] r e o r g a n i z e g e t _ c i f s _ a c l ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ c i f s ] p r o t e c t G l o b a l O p l o c k _ Q w i t h i t s o w n s p i n l o c k ( J e f f L a y t o n ) [ 5 3 1 0 0 5 ] b r > - [ s c s i ] q l a 2 x x x : u p d a t e s a n d f i x e s f o r R H E L - 5 . 5 ( M a r c u s B a r r o w ) [ 5 1 9 4 4 7 ] b r > - [ n e t ] v l a n : s i l e n c e m u l t i c a s t d e b u g m e s s a g e s ( D a n n y F e n g ) [ 4 6 1 4 4 2 ] b r > - [ f s ] f i x i n o d e _ t a b l e t e s t i n e x t { 2 , 3 } _ c h e c k _ d e s c r i p t o r s ( E r i c S a n d e e n ) [ 5 0 4 7 9 7 ] b r > - [ n e t ] n e t l i n k : f i x t y p o i n i n i t i a l i z a t i o n ( J i r i P i r k o ) [ 5 2 7 9 0 6 ] b r > - [ m m ] p r e v e n t t m p f s f r o m g o i n g r e a d o n l y d u r i n g o o m k i l l s ( L a r r y W o o d m a n ) [ 4 9 7 2 5 7 ] b r > - [ x 8 6 ] s e t c p u _ l l c _ i d o n A M D C P U s ( B h a v n a S a r a t h y ) [ 5 1 3 6 8 4 ] b r > - [ x 8 6 ] f i x u p t h r e s h o l d _ b a n k 4 s u p p o r t o n A M D M a g n y - c o u r s ( B h a v n a S a r a t h y ) [ 5 1 3 6 8 4 ] b r > - [ x 8 6 ] f i x u p L 3 c a c h e i n f o r m a t i o n f o r A M D M a g n y - c o u r s ( B h a v n a S a r a t h y ) [ 5 1 3 6 8 4 ] b r > - [ x 8 6 ] a m d : f i x C P U l l c _ s h a r e d _ m a p i n f o r m a t i o n ( B h a v n a S a r a t h y ) [ 5 1 3 6 8 4 ] b r > - [ f s ] t r i m i n s t a n t i a t e d f i l e b l o c k s o n w r i t e e r r o r s ( E r i c S a n d e e n ) [ 5 1 5 5 2 9 ] b r > - [ s 3 9 0 ] o p t i m i z e s t o r a g e k e y o p e r a t i o n s f o r a n o n p a g e s ( H a n s - J o a c h i m P i c h t ) [ 5 1 9 9 7 7 ] b r > - [ n e t ] c x g b 3 : b u g f i x e s f r o m l a t e s t u p s t r e a m v e r s i o n ( D o u g L e d f o r d ) [ 5 1 0 8 1 8 ] b r > - [ m i s c ] s a n e r F A S Y N C h a n d l i n g o n f i l e c l o s e ( P a o l o B o n z i n i ) [ 5 1 0 7 4 6 ] b r > - [ w i r e l e s s ] m a c 8 0 2 1 1 : f i x r e p o r t e d w i r e l e s s e x t e n s i o n s v e r s i o n ( J o h n L i n v i l l e ) [ 5 1 3 4 3 0 ] b r > - [ m m ] d o n t o o m k i l l w h e n h u g e p a g e a l l o c f a i l s o n n o d e ( L a r r y W o o d m a n ) [ 4 9 8 5 1 0 ] b r > - [ x e n ] i o m m u - a m d : e x t e n d l o o p c t r f o r p o l l i n g c o m p l e t i o n w a i t ( B h a v n a S a r a t h y ) [ 5 1 8 4 7 4 5 2 6 7 6 6 ] b r > - [ x e n ] i o m m u : a d d p a s s t h r o u g h a n d n o - i n t r e m a p p a r a m e t e r s ( B h a v n a S a r a t h y ) [ 5 1 8 4 7 4 5 2 6 7 6 6 ] b r > - [ x e n ] i o m m u : e n a b l e a m d i o m m u d e b u g a t r u n - t i m e ( B h a v n a S a r a t h y ) [ 5 1 8 4 7 4 5 2 6 7 6 6 ] b r > - [ x e n ] s u p p o r t i n t e r r u p t r e m a p p i n g o n M - C ( B h a v n a S a r a t h y ) [ 5 1 8 4 7 4 5 2 6 7 6 6 ] b r > - [ x e n ] i o m m u : m o v e i o m m u _ s e t u p ( ) t o s e t u p i o a p i c c o r r e c t l y ( B h a v n a S a r a t h y ) [ 5 1 8 4 7 4 5 2 6 7 6 6 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 3 . e l 5 ] b r > - [ a c p i ] t h i n k p a d _ a c p i : d i s a b l e e c n v r a m b r i g h t n e s s o n s o m e ( M a t t h e w G a r r e t t ) [ 5 2 2 7 4 5 ] b r > - [ b l o c k ] c f q - i o s c h e d : d o n t d e l a y q u e u e k i c k f o r m e r g e d r e q ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q - i o s c h e d : f i x i d l i n g i n t e r f e r i n g w i t h p l u g g i n g ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q : s e p a r a t e m e r g e d c f q q s i f t h e y s t o p c o o p e r a t i n g ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q : c h a n g e t h e m e a n i n g o f t h e c f q q _ c o o p f l a g ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q : m e r g e c o o p e r a t i n g c f q _ q u e u e s ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q : c a l c s e e k _ m e a n p e r c f q _ q u e u e n o t p e r c f q _ i o _ c o n t e x t ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q - i o s c h e d : c a c h e p r i o _ t r e e r o o t i n c f q q - > p _ r o o t ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q - i o s c h e d : f i x a l i a s e d r e q & c o o p e r a t i o n d e t e c t ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q - i o s c h e d : d e f a u l t s e e k w h e n n o t e n o u g h s a m p l e s ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q - i o s c h e d : m a k e s e e k _ m e a n c o n v e r g e m o r e q u i c k ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q - i o s c h e d : a d d c l o s e c o o p e r a t o r c o d e ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ b l o c k ] c f q - i o s c h e d : d e v e l o p m e n t u p d a t e ( J e f f M o y e r ) [ 4 5 6 1 8 1 4 4 8 1 3 0 4 2 7 7 0 9 ] b r > - [ g f s 2 ] c a r e f u l u n l i n k i n g i n o d e s ( S t e v e n W h i t e h o u s e ) [ 5 1 9 0 4 9 ] b r > - [ s c s i ] a r c m s r : a d d m i s s i n g p a r a m e t e r ( T o m a s H e n z l ) [ 5 2 1 2 0 3 ] b r > - [ n f s ] v 4 : f i x s e t t i n g l o c k o n o p e n f i l e w i t h n o s t a t e ( J e f f L a y t o n ) [ 5 3 3 1 1 5 ] { C V E - 2 0 0 9 - 3 7 2 6 } b r > - [ m i s c ] f u t e x p r i o r i t y b a s e d w a k e u p ( J o n T h o m a s ) [ 5 3 1 5 5 2 ] b r > - [ d l m ] u s e G F P _ N O F S o n a l l l o c k s p a c e s ( D a v i d T e i g l a n d ) [ 5 3 0 5 3 7 ] b r > - [ g f s 2 ] i m p r o v e s t a t f s a n d q u o t a u s a b i l i t y ( B e n j a m i n M a r z i n s k i ) [ 5 2 9 7 9 6 ] b r > - [ n e t ] f o r c e d e t h : l e t p h y p o w e r d o w n w h e n I F i s d o w n ( I v a n V e c e r a ) [ 5 1 3 6 9 2 ] b r > - [ d r m ] r 1 2 8 : c h e c k f o r i n i t o n a l l i o c t l s t h a t r e q u i r e i t ( D a n n y F e n g ) [ 5 2 9 6 0 3 ] { C V E - 2 0 0 9 - 3 6 2 0 } b r > - [ s c s i ] h t p i o p : R o c k e t R A I D d r i v e r u p d a t e v 1 . 0 - > v 1 . 6 ( R o b E v e r s ) [ 5 1 9 0 7 6 ] b r > - [ i p m i ] a d d H P m e s s a g e h a n d l i n g ( T o n y C a m u s o ) [ 5 0 7 4 0 2 ] b r > - [ m m ] p r e v e n t h a n g s / l o n g p a u s e s w h e n z o n e _ r e c l a i m _ m o d e = 1 ( L a r r y W o o d m a n ) [ 5 0 7 3 6 0 ] b r > - [ s 3 9 0 ] i p l : v m h a l t , v m p a n i c , v m p o f f , v m r e b o o t d o n t w o r k ( H a n s - J o a c h i m P i c h t ) [ 5 1 8 2 2 9 ] b r > - [ n f s ] b r i n g p u t p u b f h h a n d l i n g i n l i n e w i t h u p s t r e a m ( W a d e M e a l i n g ) [ 5 1 5 4 0 5 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 2 . e l 5 ] b r > - [ f s ] d i o : d o n t z e r o o u t p a g e s a r r a y i n s i d e s t r u c t d i o ( J e f f M o y e r ) [ 4 8 8 1 6 1 ] b r > - [ c i f s ] l i b f s : s b - > s _ m a x b y t e s c a s t s t o a s i g n e d v a l u e ( J e f f L a y t o n ) [ 4 8 6 0 9 2 ] b r > - [ s e r i a l ] p o w e r 7 : s u p p o r t t h e s i n g l e - p o r t s e r i a l d e v i c e ( K e v i n M o n r o e ) [ 5 2 5 8 1 2 ] b r > - [ k A B I ] a d d p c i _ { e n a b l e , d i s a b l e } _ m s i { , x } ( J o n M a s t e r s ) [ 5 2 1 0 8 1 ] b r > - [ s c s i ] m p t : e r r a t a 2 8 f i x o n L S I 5 3 C 1 0 3 0 ( T o m a s H e n z l ) [ 5 1 8 6 8 9 ] b r > - [ s c s i ] p a n i c a t . i p r _ s a t a _ r e s e t a f t e r d e v i c e r e s e t ( K e v i n M o n r o e ) [ 5 2 8 1 7 5 ] b r > - [ s c s i ] l p f c : u p d a t e t o 8 . 2 . 0 . 5 2 F C / F C o E ( R o b E v e r s ) [ 5 1 5 2 7 2 ] b r > - [ x 8 6 ] a d d a b i l i t y t o a c c e s s N e h a l e m u n c o r e c o n f i g s p a c e ( J o h n V i l l a l o v o s ) [ 5 0 4 3 3 0 ] b r > - [ n e t ] s u n r p c : r e m o v e f l u s h _ w o r k q u e u e f r o m x s _ c o n n e c t ( J e f f L a y t o n ) [ 4 9 5 0 5 9 ] b r > - [ x e n ] i a 6 4 : c o m m a n d - l i n e a r g t o i n c r e a s e t h e h e a p s i z e ( P a o l o B o n z i n i ) [ 5 2 1 8 6 5 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 1 . e l 5 ] b r > - [ s e c u r i t y ] r e q u i r e r o o t f o r m m a p _ m i n _ a d d r ( E r i c P a r i s ) [ 5 1 8 1 4 3 ] { C V E - 2 0 0 9 - 2 6 9 5 } b r > - [ a t a ] a h c i : a d d A M D S B 9 0 0 c o n t r o l l e r d e v i c e I D s ( D a v i d M i l b u r n ) [ 5 1 5 1 1 4 ] b r > - [ n e t ] l v s : a d j u s t s y n c p r o t o c o l h a n d l i n g f o r i p v s a d m - 2 ( N e i l H o r m a n ) [ 5 2 4 1 2 9 ] b r > - R e v e r t : [ n e t ] l v s : f i x s y n c p r o t o c o l h a n d l i n g f o r t i m e o u t v a l u e s ( N e i l H o r m a n ) [ 5 2 4 1 2 9 ] b r > - [ n e t ] A F _ U N I X : d e a d l o c k o n c o n n e c t i n g t o s h u t d o w n s o c k e t ( J i r i P i r k o ) [ 5 2 9 6 3 1 ] { C V E - 2 0 0 9 - 3 6 2 1 } b r > - [ f s ] i n o t i f y : r e m o v e d e b u g c o d e ( D a n n y F e n g ) [ 4 9 9 0 1 9 ] b r > - [ f s ] i n o t i f y : f i x r a c e ( D a n n y F e n g ) [ 4 9 9 0 1 9 ] b r > b r > [ 2 . 6 . 1 8 - 1 7 0 . e l 5 ] b r > - [ n e t ] l v s : f i x s y n c p r o t o c o l h a n d l i n g f o r t i m e o u t v a l u e s ( N e i l H o r m a n ) [ 5 2 4 1 2 9 ] b r > - [ n e t ] i g b : r e t u r n P C I _ E R S _ R E S U L T _ D I S C O N N E C T o n f a i l u r e ( D e a n N e l s o n ) [ 5 1 4 2 5 0 ] b r > - [ n e t ] e 1 0 0 : r e t u r n P C I _ E R S _ R E S U L T _ D I S C O N N E C T o n f a i l u r e ( D e a n N e l s o n ) [ 5 1 4 2 5 0 ] b r > - [ n f s ] k n f s d : q u e r y f s f o r v 4 g e t a t t r o f F A T T R 4 _ M A X N A M E ( J e f f L a y t o n ) [ 4 6 9 6 8 9 ] b r > - [ b l o c k ] b l k f r o n t : r e s p e c t e l e v a t o r = x y z c m d l i n e o p t i o n ( P a o l o B o n z i n i ) [ 4 9 8 4 6 1 ] b r > - [ f i r e w i r e ] f w - o h c i : f i x I O M M U r e s o u r c e e x h a u s t i o n ( J a y F e n l a s o n ) [ 5 1 3 8 2 7 ] b r > - [ s c s i ] c c i s s : i g n o r e s t a l e c o m m a n d s a f t e r r e b o o t ( T o m a s H e n z l ) [ 5 2 5 4 4 0 ] b r > - [ s c s i ] c c i s s : v e r s i o n c h a n g e ( T o m a s H e n z l ) [ 5 2 5 4 4 0 ] b r > - [ s c s i ] c c i s s : s w i t c h t o u s i n g h l i s t ( T o m a s H e n z l ) [ 5 2 5 4 4 0 ] b r > - [ x 8 6 ] s u p p o r t a l w a y s r u n n i n g L o c a l A P I C ( J o h n V i l l a l o v o s ) [ 4 9 6 3 0 6 ] b r > - [ x 8 6 _ 6 4 ] f i x h u g e p a g e m e m o r y t r a c k i n g ( J i m P a r a d i s ) [ 5 1 8 6 7 1 ] b r > - [ n e t ] b n x 2 : a p p l y B R O K E N _ S T A T S w o r k a r o u n d t o 5 7 0 6 / 5 7 0 8 ( F l a v i o L e i t n e r ) [ 5 2 7 7 4 8 ] b r > - [ p c i ] p c i _ d e v - > i s _ e n a b l e d m u s t b e s e t ( P r a r i t B h a r g a v a ) [ 5 2 7 4 9 6 ] b r > - [ a u d i t ] d e r e f e r e n c i n g k r u l e a s i f i t w e r e a n a u d i t _ w a t c h ( A l e x a n d e r V i r o ) [ 5 2 6 8 1 9 ] b r > - [ m m ] f i x s p i n l o c k p e r f o r m a n c e i s s u e o n l a r g e s y s t e m s ( J o h n V i l l a l o v o s ) [ 5 2 6 0 7 8 ] b r > - [ m i s c ] h o t p l u g : a d d C P U _ D Y I N G n o t i f i e r ( E d u a r d o H a b k o s t ) [ 5 1 0 8 1 4 ] b r > - [ m i s c ] h o t p l u g : u s e c p u s e t h o t p l u g c a l l b a c k t o C P U _ D Y I N G ( E d u a r d o H a b k o s t ) [ 5 1 0 8 1 4 ] b r > - [ m i s c ] d e f i n e C P U _ D Y I N G a n d C P U _ D Y I N G _ F R O Z E N ( E d u a r d o H a b k o s t ) [ 5 1 0 8 1 4 ] b r > - [ m i s c ] h o t p l u g : a d a p t t h e r m a l t h r o t t l e t o C P U _ D Y I N G ( E d u a r d o H a b k o s t ) [ 5 1 0 8 1 4 ] b r > - [ f s ] f i l e t r u n c a t i o n s w h e n b o t h s u i d a n d w r i t e p e r m s s e t ( A m e r i g o W a n g ) [ 4 8 6 9 7 5 ] b r > - [ x 8 6 ] f i n i s h s y s d a t a c o n v e r s i o n ( D a n n y F e n g ) [ 5 1 9 6 3 3 ] b r > - [ m i s c ] p i p e : f i x f d l e a k s ( A m e r i g o W a n g ) [ 5 0 9 6 2 5 ] b r > - [ x 8 6 _ 6 4 ] P C I s p a c e b e l o w 4 G B f o r c e s m e m r e m a p a b o v e 1 T B ( L a r r y W o o d m a n ) [ 5 2 3 5 2 2 ] b r > - [ p c i ] p c i e h p : f i x P C I e h o t p l u g s l o t d e t e c t i o n ( M i c h a l S c h m i d t ) [ 5 2 1 7 3 1 ] b r > - [ n e t ] s y n c o o k i e s : s u p p o r t f o r T C P o p t i o n s v i a t i m e s t a m p s ( j o l s a @ r e d h a t . c o m ) [ 5 0 9 0 6 2 ] b r > - [ n e t ] t c p : a d d I P v 6 s u p p o r t t o T C P S Y N c o o k i e s ( j o l s a @ r e d h a t . c o m ) [ 5 0 9 0 6 2 ] b r > - [ x e n ] b l k f r o n t : c h e c k f o r o u t - o f - b o u n d s a r r a y a c c e s s e s ( P a o l o B o n z i n i ) [ 5 1 7 2 3 8 ] b r > - [ x e n ] f i x t i m e o u t w i t h P V g u e s t a n d p h y s i c a l C D R O M ( P a o l o B o n z i n i ) [ 5 0 6 8 9 9 ] b r > - [ n e t ] e 1 0 0 0 e : r e t u r n P C I _ E R S _ R E S U L T _ D I S C O N N E C T o n f a i l ( D e a n N e l s o n ) [ 5 0 8 3 8 7 ] b r > - [ x 8 6 _ 6 4 ] v s m p : f i x b i t - w i s e o p e r a t o r a n d c o m p i l e i s s u e ( P r a r i t B h a r g a v a ) [ 5 1 5 4 0 8 ] b r > - [ n e t ] e 1 0 0 : a d d s u p p o r t f o r 8 2 5 5 2 ( D e a n N e l s o n ) [ 4 7 5 6 1 0 ] b r > - [ n e t ] n e t f i l t e r : h o n o u r s o u r c e r o u t i n g f o r L V S - N A T ( J i r i P i r k o ) [ 4 9 1 0 1 0 ] b r > - [ m i s c ] h w m o n : u p d a t e t o l a t e s t u p s t r e a m f o r R H E L - 5 . 5 ( P r a r i t B h a r g a v a ) [ 4 6 7 9 9 4 2 5 0 5 6 1 4 4 6 0 6 1 ] b r > - [ x e n ] p a n i c i n m s i _ m s g _ r e a d _ r e m a p _ r t e w i t h a c p i = o f f ( M i r o s l a v R e z a n i n a ) [ 5 2 5 4 6 7 ] b r > - [ x e n ] m a s k o u t x s a v e f o r h v m g u e s t s ( A n d r e w J o n e s ) [ 5 2 4 0 5 2 ] b r > - [ x e n ] a l l o w b o o t i n g w i t h b r o k e n s e r i a l h a r d w a r e ( C h r i s L a l a n c e t t e ) [ 5 1 8 3 3 8 ] b r > - [ x e n ] m a s k o u t m o r e C P U I D b i t s f o r P V g u e s t s ( C h r i s L a l a n c e t t e ) [ 5 0 2 8 2 6 ] b r > - [ x e n ] x 8 6 : f i x w r o n g a s m ( P a o l o B o n z i n i ) [ 5 1 0 6 8 6 ] b r > - [ x e n ] a l w a y s i n l i n e m e m c m p ( P a o l o B o n z i n i ) [ 5 1 0 6 8 6 ] b r > - [ x e n ] i 3 8 6 : h a n d l e x 8 7 o p c o d e s i n T L S s e g m e n t f i x u p ( P a o l o B o n z i n i ) [ 5 1 0 2 2 5 ] b r > b r > [ 2 . 6 . 1 8 - 1 6 9 . e l 5 ] b r > - [ s c s i ] e x p o r t s y m b o l s c s i l u n _ t o _ i n t ( T o m a s H e n z l ) [ 5 2 8 1 5 3 ] b r > - [ f s ] e C r y p t f s : p r e v e n t l o w e r d e n t r y f r o m g o i n g n e g a t i v e ( E r i c S a n d e e n ) [ 5 2 7 8 3 5 ] { C V E - 2 0 0 9 - 2 9 0 8 } b r > - [ n f s ] v 4 : r e c l a i m e r t h r e a d s t u c k i n a n i n f i n i t e l o o p ( S a c h i n S . P r a b h u ) [ 5 2 6 8 8 8 ] b r > - [ s c s i ] s c s i _ d h _ r d a c : c h a n g e s f o r r d a c d e b u g l o g g i n g ( R o b E v e r s ) [ 5 2 4 3 3 5 ] b r > - [ s c s i ] s c s i _ d h _ r d a c : c o l l e c t r d a c d e b u g i n f o d u r i n g i n i t ( R o b E v e r s ) [ 5 2 4 3 3 5 ] b r > - [ s c s i ] s c s i _ d h _ r d a c : m o v e i n i t c o d e a r o u n d ( R o b E v e r s ) [ 5 2 4 3 3 5 ] b r > - [ s c s i ] s c s i _ d h _ r d a c : r e t u r n c o r r e c t m o d e s e l e c t c m d i n f o ( R o b E v e r s ) [ 5 2 4 3 3 5 ] b r > - [ s c s i ] s c s i _ d h _ r d a c : a d d s u p p o r t f o r D e l l P V a r r a y ( R o b E v e r s ) [ 5 2 4 3 3 5 ] b r > - [ s c s i ] s c s i _ d h _ r d a c : a d d s u p p o r t f o r S U N d e v i c e s ( R o b E v e r s ) [ 5 2 4 3 3 5 ] b r > - [ s c s i ] s c s i _ d h _ r d a c : s u p p o r t S T 2 5 0 0 , S T 2 5 1 0 a n d S T 2 5 3 0 ( R o b E v e r s ) [ 5 2 4 3 3 5 ] b r > - [ s 3 9 0 ] c i o : b o o t t h r o u g h X A U T O L O G w i t h c o n m o d e 3 2 7 0 ( H a n s - J o a c h i m P i c h t ) [ 5 0 8 9 3 4 ] b r > - [ x 8 6 ] a d d s m p _ c a l l _ f u n c t i o n _ m a n y / s i n g l e f u n c t i o n s ( P r a r i t B h a r g a v a ) [ 5 2 6 0 4 3 ] b r > - [ s 3 9 0 ] i u c v : f i x o u t p u t r e g i s t e r i n i u c v _ q u e r y _ m a x c o n n ( H a n s - J o a c h i m P i c h t ) [ 5 2 4 2 5 1 ] b r > - [ s 3 9 0 ] s e t p r e f e r r e d s 3 9 0 c o n s o l e b a s e d o n c o n m o d e ( H a n s - J o a c h i m P i c h t ) [ 5 2 0 4 6 1 ] b r > - [ s 3 9 0 ] d a s d : a d d l a r g e v o l u m e s u p p o r t ( H a n s - J o a c h i m P i c h t ) [ 5 1 1 9 7 2 ] b r > - [ s 3 9 0 ] d a s d : f a i l r e q u e s t s w h e n d e v s t a t e i s n o t r e a d y ( H a n s - J o a c h i m P i c h t ) [ 5 2 3 2 1 9 ] b r > - [ s 3 9 0 ] c i o : f a i l i n g s e t o n l i n e / o f f l i n e p r o c e s s i n g ( H a n s - J o a c h i m P i c h t ) [ 5 2 3 3 2 3 ] b r > - [ x 8 6 ] o p r o f i l e : s u p p o r t a r c h p e r f m o n ( J o h n V i l l a l o v o s ) [ 5 2 3 4 7 9 ] b r > - [ x 8 6 ] o p r o f i l e : f i x K 8 / c o r e 2 o n m u l t i p l e c p u s ( J o h n V i l l a l o v o s ) [ 5 2 3 4 7 9 ] b r > - [ x 8 6 ] o p r o f i l e : u t i l i z e p e r f c o u n t e r r e s e r v a t i o n ( J o h n V i l l a l o v o s ) [ 5 2 3 4 7 9 ] b r > - [ g f s 2 ] g e n e s i s s t u c k w r i t i n g t o u n l i n k e d f i l e ( A b h i j i t h D a s ) [ 5 0 5 3 3 1 ] b r > - [ n e t ] r 8 1 6 9 : a v o i d l o s i n g M S I i n t e r r u p t s ( I v a n V e c e r a ) [ 5 1 4 5 8 9 ] b r > - [ s 3 9 0 ] c i o : s e t c o r r e c t n u m b e r o f i n t e r n a l I / O r e t r i e s ( H a n s - J o a c h i m P i c h t ) [ 5 1 9 8 1 4 ] b r > - [ n e t ] e 1 0 0 0 : r e t u r n P C I _ E R S _ R E S U L T _ D I S C O N N E C T o n f a i l ( D e a n N e l s o n ) [ 5 0 8 3 8 9 ] b r > - [ n e t ] i x g b e : r e t u r n P C I _ E R S _ R E S U L T _ D I S C O N N E C T o n f a i l ( D e a n N e l s o n ) [ 5 0 8 3 8 8 ] b r > - [ c r y p t o ] s 3 9 0 : e n a b l e a n s i _ c p r n g c o n f i g o p t i o n ( J a r o d W i l s o n ) [ 5 0 4 6 6 7 ] b r > - [ s 3 9 0 ] d a s d : d e v a t t r t o d i s a b l e b l o c k i n g o n l o s t p a t h s ( H a n s - J o a c h i m P i c h t ) [ 5 0 3 2 2 2 ] b r > - [ s 3 9 0 ] q e t h : h a n d l e V S w i t c h P o r t I s o l a t i o n e r r o r c o d e s ( H a n s - J o a c h i m P i c h t ) [ 5 0 3 2 3 2 ] b r > - [ s 3 9 0 ] q e t h : i m p r o v e n o _ c h e c k s u m m i n g h a n d l i n g f o r l a y e r 3 ( H a n s - J o a c h i m P i c h t ) [ 5 0 3 2 3 8 ] b r > - [ g f s 2 ] s m b d p r o c c e s s h a n g s w i t h f l o c k c a l l ( A b h i j i t h D a s ) [ 5 0 2 5 3 1 ] b r > - [ i n p u t ] p s m o u s e : r e e n a b l e m o u s e o n s h u t d o w n ( P r a r i t B h a r g a v a ) [ 5 0 1 0 2 5 ] b r > - [ x e n ] x 8 6 : m a k e N M I d e t e c t i o n w o r k ( M i r o s l a v R e z a n i n a ) [ 4 9 4 1 2 0 ] b r > b r > [ 2 . 6 . 1 8 - 1 6 8 . e l 5 ] b r > - [ g f s 2 ] m o u n t o p t i o n : - o e r r o r s = w i t h d r a w | p a n i c ( B o b P e t e r s o n ) [ 5 1 8 1 0 6 ] b r > - [ n e t ] b o n d i n g : s e t p r i m a r y p a r a m v i a s y s f s ( J i r i P i r k o ) [ 4 9 9 8 8 4 ] b r > - [ s c s i ] f u s i o n : r e - e n a b l e m p t _ m s i _ e n a b l e o p t i o n ( T o m a s H e n z l ) [ 5 2 0 8 2 0 ] b r > - [ x 8 6 ] x e n : a d d ' i d a ' f l a g ( P r a r i t B h a r g a v a ) [ 5 2 2 8 4 6 ] b r > - [ n e t ] i p t _ r e c e n t : s a n i t y c h e c k h i t c o u n t ( A m e r i g o W a n g ) [ 5 2 3 9 8 2 ] b r > - [ a c p i ] f i x s y n t a x i n A C P I d e b u g s t a t e m e n t ( S t e f a n A s s m a n n ) [ 5 2 4 7 8 7 ] b r > - [ s 3 9 0 ] A F _ I U C V S O C K _ S E Q P A C K E T s u p p o r t ( H a n s - J o a c h i m P i c h t ) [ 5 1 2 0 0 6 ] b r > - [ x 8 6 ] f i x n o s m p o p t i o n ( P r a r i t B h a r g a v a ) [ 5 0 9 5 8 1 ] b r > - [ n f s ] n f s d 4 : i d m a p u p c a l l s s h o u l d u s e u n s i g n e d u i d / g i d ( J e f f L a y t o n ) [ 5 1 9 1 8 4 ] b r > - [ i a 6 4 ] f i x p p o l l a n d p s e l e c t s y s c a l l s ( P r a r i t B h a r g a v a ) [ 5 2 0 8 6 7 ] b r > - [ n e t ] i p v 4 : i p _ a p p e n d _ d a t a h a n d l e N U L L r o u t i n g t a b l e ( J i r i P i r k o ) [ 5 2 0 2 9 7 ] b r > - [ n e t ] f i x d r o p m o n i t o r t o n o t p a n i c o n n u l l d e v ( N e i l H o r m a n ) [ 5 2 3 2 7 9 ] b r > - [ g f s 2 ] g f s 2 _ d e l e t e _ i n o d e f a i l i n g o n R O f i l e s y s t e m ( A b h i j i t h D a s ) [ 5 0 1 3 5 9 ] b r > - [ n f s ] s t a t f s e r r o r - h a n d l i n g f i x ( J e f f L a y t o n ) [ 5 1 9 1 1 2 ] b r > - [ p c i ] a v o i d d i s a b l i n g a c p i t o u s e n o n - c o r e P C I d e v i c e s ( M a u r o C a r v a l h o C h e h a b ) [ 5 0 4 3 3 0 ] b r > - [ n f s ] f i x r e g r e s s i o n i n n f s _ o p e n _ r e v a l i d a t e ( J e f f L a y t o n ) [ 5 1 1 2 7 8 ] b r > - [ n f s ] f i x c a c h e i n v a l i d a t i o n p r o b l e m s i n n f s _ r e a d d i r ( J e f f L a y t o n ) [ 5 1 1 1 7 0 ] b r > - [ f s ] s a n i t i z e i n v a l i d p a r t i t i o n t a b l e e n t r i e s ( S t e f a n A s s m a n n ) [ 4 8 1 6 5 8 ] b r > - [ c h a r ] f i x c o r r u p t e d i n t e l _ r n g k e r n e l m e s s a g e s ( J e r o m e M a r c h a n d ) [ 4 7 7 7 7 8 ] b r > - [ n e t ] i p v 6 : d o n o t f w d p k t s w i t h t h e u n s p e c i f i e d s a d d r ( J i r i P i r k o ) [ 5 1 7 8 9 9 ] b r > - [ a t a ] a h c i : a d d d e v i c e I D f o r 8 2 8 0 1 J I s a t a c o n t r o l l e r ( D a v i d M i l b u r n ) [ 5 0 6 2 0 0 ] b r > - [ m i s c ] s u p p o r t I n t e l m u l t i - A P I C - c l u s t e r s y s t e m s ( P r a r i t B h a r g a v a ) [ 5 0 7 3 3 3 ] b r > - [ e x t 3 ] f i x o n l i n e r e s i z e b u g ( J o s e f B a c i k ) [ 5 1 5 7 5 9 ] b r > - [ x e n ] n e t b a c k : c a l l n e t d e v _ f e a t u r e s _ c h a n g e d ( H e r b e r t X u ) [ 4 9 3 0 9 2 ] b r > - [ n e t ] i g b v f : r e c o g n i z e f a i l u r e t o s e t m a c a d d r e s s ( S t e f a n A s s m a n n ) [ 5 1 2 4 6 9 ] b r > - [ m i s c ] d o c u m e n t a t i o n : f i x f i l e - n r d e f i n i t i o n i n f s . t x t ( D a n n y F e n g ) [ 4 9 7 2 0 0 ] b r > - [ m i s c ] c p u f r e q : d o n t s e t p o l i c y f o r o f f l i n e c p u s ( P r a r i t B h a r g a v a ) [ 5 1 1 2 1 1 ] b r > - [ n e t ] s u n r p c c l i e n t : I F f o r b i n d i n g t o a l o c a l a d d r e s s ( J e f f L a y t o n ) [ 5 0 0 6 5 3 ] b r > - [ f s ] n l m : t r a c k l o c a l a d d r e s s a n d b i n d t o i t f o r C B s ( J e f f L a y t o n ) [ 5 0 0 6 5 3 ] b r > - [ n e t ] s u n r p c : s e t r q _ d a d d r i n s v c _ r q s t o n s o c k e t r e c v ( J e f f L a y t o n ) [ 5 0 0 6 5 3 ] b r > - [ c p u f r e q ] P - s t a t e l i m i t : l i m i t c a n n e v e r b e i n c r e a s e d ( S t a n i s l a w G r u s z k a ) [ 4 8 9 5 6 6 ] b r > - [ c r y p t o ] s 3 9 0 : p e r m i t w e a k k e y s u n l e s s R E Q _ W E A K _ K E Y s e t ( J a r o d W i l s o n ) [ 5 0 4 6 6 7 ] b r > - [ f s ] p r o c f s : f i x f i l l a l l s u b d i r s a s D T _ U N K N O W N ( D a n n y F e n g ) [ 5 0 9 7 1 3 ] b r > - [ b l o c k ] l l _ r w _ b l k : m o r e f l e x a b l e r e a d _ a h e a d _ k b s t o r e ( D a n n y F e n g ) [ 5 1 0 2 5 7 ] b r > - [ a u d i t ] c o r r e c t t h e r e c o r d l e n g t h o f e x e c v e ( A m e r i g o W a n g ) [ 5 0 9 1 3 4 ] b r > - [ n e t ] t c p : d o n o t u s e T S O / G S O w h e n t h e r e i s u r g e n t d a t a ( D a n n y F e n g ) [ 5 0 2 5 7 2 ] b r > - [ n e t ] v x g e : n e w d r i v e r f o r N e t e r i o n 1 0 G b E t h e r n e t ( M i c h a l S c h m i d t ) [ 4 5 3 6 8 3 ] b r > - [ n e t ] v x g e : M a k e f i l e , K c o n f i g a n d c o n f i g a d d i t i o n s ( M i c h a l S c h m i d t ) [ 4 5 3 6 8 3 ] b r > - [ p c i ] a d d P C I E x p r e s s l i n k s t a t u s r e g i s t e r d e f i n i t i o n s ( M i c h a l S c h m i d t ) [ 4 5 3 6 8 3 ] b r > - [ n e t ] 8 1 3 9 t o o : R T N L a n d f l u s h _ s c h e d u l e d _ w o r k d e a d l o c k ( J i r i P i r k o ) [ 4 8 7 3 4 6 ] b r > - [ x 8 6 ] s u s p e n d - r e s u m e : w o r k o n l a r g e l o g i c a l C P U s y s t e m s ( J o h n V i l l a l o v o s ) [ 4 9 9 2 7 1 ] b r > - [ g f s 2 ] ' > > ' d o e s n o t u p d a t e c t i m e , m t i m e o n t h e f i l e ( A b h i j i t h D a s ) [ 4 9 6 7 1 6 ] b r > - [ n e t ] i c m p : f i x i c m p _ e r r o r s _ u s e _ i n b o u n d _ i f a d d r s y s c t l ( J i r i P i r k o ) [ 5 0 2 8 2 2 ] b r > - [ n f s ] f i x s t r i p p i n g S U I D / S G I D f l a g s w h e n c h m o d / c h g r p d i r ( P e t e r S t a u b a c h ) [ 4 8 5 0 9 9 ] b r > - [ n e t ] b o n d i n g : a l l o w b o n d i n m o d e b a l a n c e - a l b t o w o r k ( J i r i P i r k o ) [ 4 8 7 7 6 3 ] b r > - [ x 8 6 ] f i x m c p 5 5 a p i c r o u t i n g ( N e i l H o r m a n ) [ 4 7 3 4 0 4 ] b r > - [ n e t ] r t l 8 1 3 9 : s e t m a c a d d r e s s o n r u n n i n g d e v i c e ( J i r i P i r k o ) [ 5 0 2 4 9 1 ] b r > - [ n e t ] t u n : a l l o w g r o u p o w n e r s h i p o f T U N / T A P d e v i c e s ( J i r i P i r k o ) [ 4 9 7 9 5 5 ] b r > - [ n e t ] t c p : d o n o t u s e T S O / G S O w h e n t h e r e i s u r g e n t d a t a ( J i r i O l s a ) [ 4 9 7 0 3 2 ] b r > - [ m i s c ] u n d e f i n e d r e f e r e n c e t o _ _ u d i v d i 3 ( A m e r i g o W a n g ) [ 4 9 9 0 6 3 ] b r > b r > [ 2 . 6 . 1 8 - 1 6 7 . e l 5 ] b r > - [ s c s i ] s t . c : m e m o r y u s e a f t e r f r e e a f t e r M T S E T B L K i o c t l ( D a v i d J e f f e r y ) [ 5 2 0 1 9 2 ] b r > - [ n f s ] k n f s d : f i x N F S v 4 O _ E X C L c r e a t e s ( J e f f L a y t o n ) [ 5 2 4 5 2 1 ] { C V E - 2 0 0 9 - 3 2 8 6 } b r > - [ n e t ] r 8 1 6 9 : b a l a n c e p c i _ m a p / u n m a p p a i r , u s e h w p a d d i n g ( I v a n V e c e r a ) [ 5 1 5 8 5 7 ] b r > - [ n e t ] t c : f i x u n i t i a l i z e d k e r n e l m e m o r y l e a k ( J i r i P i r k o ) [ 5 2 0 8 6 3 ] b r > - [ m i s c ] k t h r e a d s : k t h r e a d _ c r e a t e v s k t h r e a d _ s t o p ( ) r a c e ( O l e g N e s t e r o v ) [ 4 4 0 2 7 3 ] b r > - [ n e t ] f i x u n b a l a n c e r t n l l o c k i n g i n r t _ s e c r e t _ r e s c h e d u l e ( N e i l H o r m a n ) [ 5 1 0 0 6 7 ] b r > b r > [ 2 . 6 . 1 8 - 1 6 6 . e l 5 ] b r > - [ x 8 6 _ 6 4 ] k v m : b o u n d l a s t _ k v m t o p r e v e n t b a c k w a r d s t i m e ( G l a u b e r C o s t a ) [ 5 2 4 0 7 6 ] b r > - [ x 8 6 ] k v m : f i x v s y s c a l l g o i n g b a c k w a r d s ( G l a u b e r C o s t a ) [ 5 2 4 0 7 6 ] b r > - [ m i s c ] f i x R N G t o n o t u s e f i r s t g e n e r a t e d r a n d o m b l o c k ( N e i l H o r m a n ) [ 5 2 2 8 6 0 ] b r > - [ x 8 6 ] k v m : m a r k k v m c l o c k _ i n i t a s c p u i n i t ( G l a u b e r C o s t a ) [ 5 2 3 4 5 0 ] b r > - [ x 8 6 _ 6 4 ] k v m : a l l o w k v m c l o c k t o b e o v e r w r i t t e n ( G l a u b e r C o s t a ) [ 5 2 3 4 4 7 ] b r > - [ x 8 6 ] k v m c l o c k : f i x b o g u s w a l l c l o c k v a l u e ( G l a u b e r C o s t a ) [ 5 1 9 7 7 1 ] b r > - [ s c s i ] s c s i _ d h _ r d a c e : a d d m o r e s u n h a r d w a r e ( m c h r i s t i @ r e d h a t . c o m ) [ 5 1 8 4 9 6 ] b r > - [ m i s c ] c p r n g : f i x c o n t t e s t t o b e f i p s c o m p l i a n t ( N e i l H o r m a n ) [ 5 2 3 2 5 9 ] b r > - [ n e t ] b r i d g e : f i x L R O c r a s h w i t h t u n ( A n d y G o s p o d a r e k ) [ 4 8 3 6 4 6 ] b r > - R e v e r t : [ n e t ] a t a l k / i r d a : m e m o r y l e a k t o u s e r i n g e t n a m e ( D o n Z i c k u s ) [ 5 1 9 3 1 0 ] { C V E - 2 0 0 9 - 3 0 0 1 C V E - 2 0 0 9 - 3 0 0 2 } b r > - R e v e r t : [ x 8 6 _ 6 4 ] f i x g e t t i m e o d a y T S C o v e r f l o w i s s u e - 1 ( D o n Z i c k u s ) [ 4 6 7 9 4 2 ] b r > b r > [ 2 . 6 . 1 8 - 1 6 5 . e l 5 ] b r > - [ n e t ] s k y 2 : r e v e r t s o m e p h y p o w e r r e f a c t o r i n g c h a n g e s ( N e i l H o r m a n ) [ 5 0 9 8 9 1 ] b r > - [ n e t ] a t a l k / i r d a : m e m o r y l e a k t o u s e r i n g e t n a m e ( D a n n y F e n g ) [ 5 1 9 3 1 0 ] { C V E - 2 0 0 9 - 3 0 0 1 C V E - 2 0 0 9 - 3 0 0 2 } b r > - [ x 8 6 _ 6 4 ] f i x g e t t i m e o d a y T S C o v e r f l o w i s s u e - 1 ( P r a r i t B h a r g a v a ) [ 4 6 7 9 4 2 ] b r > - [ m d ] p r e v e n t c r a s h w h e n a c c e s s i n g s u s p e n d _ * s y s f s a t t r ( D a n n y F e n g ) [ 5 1 8 1 3 6 ] { C V E - 2 0 0 9 - 2 8 4 9 } b r > - [ n f s ] n l m _ l o o k u p _ h o s t : d o n t r e t u r n i n v a l i d a t e d n l m _ h o s t ( S a c h i n S . P r a b h u ) [ 5 0 7 5 4 9 ] b r > - [ n e t ] b o n d i n g : t l b / a l b : s e t a c t i v e s l a v e w h e n e n s l a v i n g ( J i r i P i r k o ) [ 4 9 9 8 8 4 ] b r > - [ n f s ] r / w I / O p e r f d e g r a d e d b y F L U S H _ S T A B L E p a g e f l u s h ( P e t e r S t a u b a c h ) [ 4 9 8 4 3 3 ] b r > - [ S E L i n u x ] a l l o w p r e e m p t i o n b / w t r a n s i t i o n p e r m c h e c k s ( E r i c P a r i s ) [ 5 1 6 2 1 6 ] b r > - [ s c s i ] s c s i _ t r a n s p o r t _ f c : f c _ u s e r _ s c a n c o r r e c t i o n ( D a v i d M i l b u r n ) [ 5 1 5 1 7 6 ] b r > - [ n e t ] t g 3 : r e f r a i n f r o m t o u c h i n g M P S ( J o h n F e e n e y ) [ 5 1 6 1 2 3 ] b r > - [ n e t ] q l g e : f i x h a n g s a n d r e a d p e r f o r m a n c e ( M a r c u s B a r r o w ) [ 5 1 7 8 9 3 ] b r > - [ s c s i ] q l a 2 x x x : a l l o w u s e o f M S I w h e n M S I - X d i s a b l e d ( M a r c u s B a r r o w ) [ 5 1 7 9 2 2 ] b r > - [ n e t ] m l x 4 _ e n f i x f o r v l a n t r a f f i c ( D o u g L e d f o r d ) [ 5 1 4 1 4 1 ] b r > - [ n e t ] m l x 4 _ e n d e v i c e m u l t i - f u n c t i o n p a t c h ( D o u g L e d f o r d ) [ 5 0 0 3 4 6 ] b r > - [ n e t ] m l x 4 _ c o r e : f a i l s t o l o a d o n l a r g e s y s t e m s ( D o u g L e d f o r d ) [ 5 1 4 1 4 7 ] b r > - [ x 8 6 ] d i s a b l e k v m c l o c k b y d e f a u l t ( G l a u b e r C o s t a ) [ 4 7 6 0 7 5 ] b r > - [ x 8 6 ] d i s a b l e k v m c l o c k w h e n s h u t i n g t h e m a c h i n e d o w n ( G l a u b e r C o s t a ) [ 4 7 6 0 7 5 ] b r > - [ x 8 6 ] r e - r e g i s t e r c l o c k a r e a i n p r e p a r e _ b o o t _ c p u ( G l a u b e r C o s t a ) [ 4 7 6 0 7 5 ] b r > - [ x 8 6 ] k v m c l o c k s m p s u p p o r t ( G l a u b e r C o s t a ) [ 4 7 6 0 7 5 ] b r > - [ x 8 6 ] u s e k v m w a l l c l o c k ( G l a u b e r C o s t a ) [ 4 7 6 0 7 5 ] b r > - [ x 8 6 _ 6 4 ] k v m c l o c k s o u r c e s i m p l e m e n t a t i o n ( G l a u b e r C o s t a ) [ 4 7 6 0 7 5 ] b r > - [ x 8 6 ] k v m : i m p o r t k v m c l o c k . c ( G l a u b e r C o s t a ) [ 4 7 6 0 7 5 ] b r > - [ x 8 6 ] k v m : i m p o r t p v c l o c k . c a n d h e a d e r s ( G l a u b e r C o s t a ) [ 4 7 6 0 7 5 ] b r > - [ x 8 6 ] e x p o r t a d d i t i o n a l c p u f l a g s i n / p r o c / c p u i n f o ( P r a r i t B h a r g a v a ) [ 5 1 7 9 2 8 ] b r > - [ x 8 6 ] d e t e c t A P I C c l o c k c a l i b r a t i o n p r o b l e m s ( P r a r i t B h a r g a v a ) [ 5 0 3 9 5 7 ] b r > - [ f s ] c i f s : n e w o p t s t o d i s a b l e o v e r r i d i n g o f o w n e r s h i p ( J e f f L a y t o n ) [ 5 1 5 2 5 2 ] b r > - [ x 8 6 ] p n p a c p i : f i x s e r i a l p o r t s o n I B M P o i n t - o f - S a l e H W ( K e v i n M o n r o e ) [ 5 0 6 7 9 9 ] b r > / p > \n \n \n b r > h 2 > R e l a t e d C V E s / h 2 > \n b r > t a b l e c e l l p a d d i n g = \" 2 \" c e l l s p a c i n g = \" 2 \" b o r d e r = \" 0 \" w i d t h = \" 1 0 0 % \" > t b o d y > \n t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 9 - 4 0 2 7 . h t m l \" > C V E - 2 0 0 9 - 4 0 2 7 / a > / t d > / t r > t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 0 9 - 4 3 0 7 . h t m l \" > C V E - 2 0 0 9 - 4 3 0 7 / a > / t d > / t r > t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 1 0 - 0 7 2 7 . h t m l \" > C V E - 2 0 1 0 - 0 7 2 7 / a > / t d > / t r > t r > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / c v e / C V E - 2 0 1 0 - 1 1 8 8 . h t m l \" > C V E - 2 0 1 0 - 1 1 8 8 / a > / t d > / t r > \n / t b o d y > / t a b l e > \n \n b r > h 2 > U p d a t e d P a c k a g e s / h 2 > \n b r > t a b l e c e l l p a d d i n g = \" 2 \" c e l l s p a c i n g = \" 2 \" b o r d e r = \" 0 \" w i d t h = \" 1 0 0 % \" > t b o d y > \n t r s t y l e = \" c o l o r : # F F 0 0 0 0 ; \" > t d > b > R e l e a s e / A r c h i t e c t u r e / b > t d > b > F i l e n a m e / b > / t d > t d > b > M D 5 s u m / b > / t d > t d > b > S u p e r s e d e d B y A d v i s o r y / b > / t d > / t r > \n t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 5 ( i 3 8 6 ) / t d > t d > k e r n e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . s r c . r p m / t d > t d > 7 7 2 7 3 2 e d 5 1 f 2 6 1 7 c 2 a 4 c 5 8 3 6 2 7 3 a b 0 b 7 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 1 . 4 . 4 - 1 . e l 5 . s r c . r p m / t d > t d > b b e 4 6 2 b 8 2 c 7 c a 3 0 1 2 0 6 6 8 e 0 c f d 9 8 c a 5 6 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 2 . 0 . 5 - 1 . e l 5 . s r c . r p m / t d > t d > 9 8 6 5 6 f d 8 2 3 2 2 a 6 0 9 9 1 b 6 a 8 c e 9 6 d 3 9 0 8 b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 6 8 6 . r p m / t d > t d > 5 3 8 a 3 d 0 9 2 2 5 d 7 7 3 2 c b 4 2 a 2 5 9 a d 2 a c d 8 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - P A E - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 6 8 6 . r p m / t d > t d > c 3 3 5 2 0 a 0 0 d 1 5 a c b f 0 9 8 2 b 5 d a 9 a 6 4 8 d 2 f / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - P A E - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 6 8 6 . r p m / t d > t d > f a 1 e a 9 7 c e 9 f a 5 0 d 7 f 7 f 3 0 d 8 f a 7 e 4 4 6 3 6 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e b u g - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 6 8 6 . r p m / t d > t d > b b e 8 b 9 b 1 d e 0 1 e d 9 d 4 b a e 9 0 7 d a 5 f 9 9 9 d 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e b u g - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 6 8 6 . r p m / t d > t d > a e b e 6 c 8 0 c 4 8 6 3 3 0 5 a 5 a 4 6 1 b 0 a 1 7 c f 9 3 f / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 6 8 6 . r p m / t d > t d > 7 c b 6 3 0 7 2 7 9 5 c 5 2 2 d 9 d 3 c 6 e e a 0 a b 2 4 2 d 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 1 8 - 1 9 4 . e l 5 . n o a r c h . r p m / t d > t d > 5 d 0 7 0 f 1 d d 6 b 2 a e 2 2 6 0 9 9 b 0 f 8 f 0 a c e 3 9 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h e a d e r s - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 3 8 6 . r p m / t d > t d > 1 5 c 7 d 0 9 f f 1 1 1 9 c 5 e 1 f a 8 1 1 a e 0 4 0 4 c 2 6 d / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 6 8 6 . r p m / t d > t d > c 4 3 0 f 3 1 c b 7 0 9 4 8 b 6 8 6 7 0 c 4 4 6 e c c c 0 7 8 f / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i 6 8 6 . r p m / t d > t d > 6 f f 3 b 9 7 3 7 d 7 0 e 7 7 e d 9 1 3 f 7 5 9 3 b 3 1 b a a 5 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 1 . 4 . 4 - 1 . e l 5 . i 6 8 6 . r p m / t d > t d > b 7 a a 2 e 0 9 3 f 3 9 e 6 2 d 6 b b 4 c 1 1 1 5 c 7 f a a 1 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 P A E - 1 . 4 . 4 - 1 . e l 5 . i 6 8 6 . r p m / t d > t d > e 0 9 4 3 2 4 e e 4 3 2 4 c c 1 3 e 7 f 1 f 9 5 e c d 5 b 1 f a / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 d e b u g - 1 . 4 . 4 - 1 . e l 5 . i 6 8 6 . r p m / t d > t d > 8 f 1 d d 3 c e d 9 0 d 3 9 1 8 9 a 6 c 2 7 1 f 1 2 f 5 8 0 b 3 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 x e n - 1 . 4 . 4 - 1 . e l 5 . i 6 8 6 . r p m / t d > t d > f 7 d a 4 4 d 1 8 9 d 3 c 9 b 9 c c 5 d 9 7 6 5 e 8 e 4 f f 8 0 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 2 . 0 . 5 - 1 . e l 5 . i 6 8 6 . r p m / t d > t d > e 9 d 2 2 c f 8 c d 5 5 d 6 3 8 0 5 c a 5 6 f a 0 9 8 b 2 6 5 c / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 P A E - 2 . 0 . 5 - 1 . e l 5 . i 6 8 6 . r p m / t d > t d > 5 2 7 4 f 3 b 1 a 1 e a 4 0 8 b 8 0 8 c f 0 6 3 a 6 d 1 a d 1 d / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 d e b u g - 2 . 0 . 5 - 1 . e l 5 . i 6 8 6 . r p m / t d > t d > c 3 5 2 4 c 7 2 f e 6 1 5 6 3 7 7 6 0 6 6 e f 3 9 6 f d 1 9 1 0 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 x e n - 2 . 0 . 5 - 1 . e l 5 . i 6 8 6 . r p m / t d > t d > 0 c a 2 f b f f 3 e 5 8 e 0 f 5 6 7 9 2 c 4 9 8 b 8 e f d d 0 5 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 5 ( i a 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . s r c . r p m / t d > t d > 7 7 2 7 3 2 e d 5 1 f 2 6 1 7 c 2 a 4 c 5 8 3 6 2 7 3 a b 0 b 7 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 1 . 4 . 4 - 1 . e l 5 . s r c . r p m / t d > t d > b b e 4 6 2 b 8 2 c 7 c a 3 0 1 2 0 6 6 8 e 0 c f d 9 8 c a 5 6 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 2 . 0 . 5 - 1 . e l 5 . s r c . r p m / t d > t d > 9 8 6 5 6 f d 8 2 3 2 2 a 6 0 9 9 1 b 6 a 8 c e 9 6 d 3 9 0 8 b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i a 6 4 . r p m / t d > t d > 5 8 f e 6 4 f a 6 3 9 2 a b 6 8 f d 4 6 e e 0 3 a 9 9 4 6 5 b 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e b u g - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i a 6 4 . r p m / t d > t d > 9 f d 9 e a 8 7 5 e 6 6 b b b b c 1 1 a 4 5 e 0 9 4 1 7 f 7 2 9 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e b u g - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i a 6 4 . r p m / t d > t d > c 1 0 5 4 4 8 c 9 d 9 0 f d 9 a 1 7 5 8 7 9 1 8 8 9 a b 3 b 0 4 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i a 6 4 . r p m / t d > t d > b a 0 c 3 c b 6 6 2 f 3 2 d 2 5 9 0 9 6 b 7 9 5 a 7 a 5 0 a 6 8 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 1 8 - 1 9 4 . e l 5 . n o a r c h . r p m / t d > t d > 5 d 0 7 0 f 1 d d 6 b 2 a e 2 2 6 0 9 9 b 0 f 8 f 0 a c e 3 9 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h e a d e r s - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i a 6 4 . r p m / t d > t d > 6 2 4 9 1 8 7 a 4 1 d f c c c 0 3 f 4 6 8 3 d 7 7 f f b 6 c 6 d / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i a 6 4 . r p m / t d > t d > 0 5 4 d 8 8 2 6 2 3 6 b 6 a 0 6 9 2 f 8 c c c f 2 4 9 0 a 5 8 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . i a 6 4 . r p m / t d > t d > e f 4 0 a 7 0 2 8 3 7 9 2 f d 4 1 f 9 5 b 6 d 8 4 d d a 5 c 0 1 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 1 . 4 . 4 - 1 . e l 5 . i a 6 4 . r p m / t d > t d > 1 4 f 6 f 2 9 8 9 b 2 a a b 6 5 5 5 7 b 3 5 7 8 4 5 a a d b c 3 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 d e b u g - 1 . 4 . 4 - 1 . e l 5 . i a 6 4 . r p m / t d > t d > 5 3 0 3 1 b 0 d 7 4 3 a 3 9 f 8 4 4 9 2 d d 1 d f 3 e 8 d d 5 d / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 x e n - 1 . 4 . 4 - 1 . e l 5 . i a 6 4 . r p m / t d > t d > 7 5 9 a d 9 b 0 6 c 5 7 c c 5 1 e 2 a 2 0 6 8 a 8 8 b 7 4 f 9 5 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 2 . 0 . 5 - 1 . e l 5 . i a 6 4 . r p m / t d > t d > d 5 c 1 e a 4 3 7 0 4 c 5 8 3 b 2 5 3 b 7 7 4 7 e f 4 d 5 6 5 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 d e b u g - 2 . 0 . 5 - 1 . e l 5 . i a 6 4 . r p m / t d > t d > d 4 d 6 a 1 4 6 8 0 e a 6 6 0 7 3 7 0 9 1 c 6 b 5 f b 8 8 5 6 f / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 x e n - 2 . 0 . 5 - 1 . e l 5 . i a 6 4 . r p m / t d > t d > d c f 9 f d 3 2 9 f 3 e c 1 7 f d 0 e a 9 a 2 b e 9 a 0 9 c 0 1 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d c o l s p a n = \" 4 \" > / t d > / t r > t r > t d > O r a c l e L i n u x 5 ( x 8 6 _ 6 4 ) / t d > t d > k e r n e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . s r c . r p m / t d > t d > 7 7 2 7 3 2 e d 5 1 f 2 6 1 7 c 2 a 4 c 5 8 3 6 2 7 3 a b 0 b 7 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 1 . 4 . 4 - 1 . e l 5 . s r c . r p m / t d > t d > b b e 4 6 2 b 8 2 c 7 c a 3 0 1 2 0 6 6 8 e 0 c f d 9 8 c a 5 6 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 2 . 0 . 5 - 1 . e l 5 . s r c . r p m / t d > t d > 9 8 6 5 6 f d 8 2 3 2 2 a 6 0 9 9 1 b 6 a 8 c e 9 6 d 3 9 0 8 b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 2 d f f b 9 d f 2 9 2 d e b b c 5 4 2 b 5 5 4 b d 7 5 d 7 5 6 0 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e b u g - 2 . 6 . 1 8 - 1 9 4 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 7 0 9 f 9 7 e 5 b 6 a c 4 1 3 1 d 8 2 9 7 e c a 9 c 9 a 1 7 e 8 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e b u g - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > c 0 e 7 4 d 9 f 8 a 2 0 8 0 0 6 1 3 b 8 f 8 c 2 5 a e 3 7 a a 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 1 7 0 b b 7 3 5 d 9 5 d f 4 4 7 d 7 4 5 d f 2 6 4 1 8 0 9 3 7 b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - d o c - 2 . 6 . 1 8 - 1 9 4 . e l 5 . n o a r c h . r p m / t d > t d > 5 d 0 7 0 f 1 d d 6 b 2 a e 2 2 6 0 9 9 b 0 f 8 f 0 a c e 3 9 2 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - h e a d e r s - 2 . 6 . 1 8 - 1 9 4 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 6 5 2 2 4 0 5 a c 1 9 f 3 8 8 8 e 8 8 b 7 c 3 f f 8 5 9 0 0 4 b / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n - 2 . 6 . 1 8 - 1 9 4 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > d a 0 5 8 2 1 4 5 0 9 0 e 7 0 f a 9 1 f 9 8 2 3 3 a 1 6 f 7 0 f / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > k e r n e l - x e n - d e v e l - 2 . 6 . 1 8 - 1 9 4 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 1 a f 5 6 e d 4 9 1 a 0 6 6 e f b f 7 4 2 b 5 6 c c 3 b 0 8 2 9 / t d > t d > a h r e f = \" h t t p : / / l i n u x . o r a c l e . c o m / e r r a t a / E L S A - 2 0 1 7 - 1 4 8 2 - 1 . h t m l \" > E L S A - 2 0 1 7 - 1 4 8 2 - 1 / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 1 . 4 . 4 - 1 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 7 6 8 1 4 9 5 1 5 3 c c 3 e f 9 1 d b 0 7 e 8 4 5 4 5 4 a 6 f 8 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 d e b u g - 1 . 4 . 4 - 1 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 2 b 6 a d f f b 3 2 5 5 3 1 0 0 9 c d 8 9 8 8 a 6 7 c 2 7 8 b 0 / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o c f s 2 - 2 . 6 . 1 8 - 1 9 4 . e l 5 x e n - 1 . 4 . 4 - 1 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > f 2 9 7 e 8 5 6 e 8 5 f 6 e a d 4 d 0 7 5 0 4 2 2 9 f 6 8 8 6 b / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 - 2 . 0 . 5 - 1 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 4 0 0 d 5 8 8 6 a d 1 5 f 5 4 e 6 0 b 3 1 8 b b 9 7 8 b 2 b 1 a / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 d e b u g - 2 . 0 . 5 - 1 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 1 9 b 4 f 8 9 0 f 5 9 a 3 c 5 4 8 1 8 2 a 3 5 3 7 4 b 5 7 5 4 c / t d > t d > a h r e f = # > - / a > / t d > / t r > t r > t d > / t d > t d > o r a c l e a s m - 2 . 6 . 1 8 - 1 9 4 . e l 5 x e n - 2 . 0 . 5 - 1 . e l 5 . x 8 6 _ 6 4 . r p m / t d > t d > 8 9 e 0 c 8 7 0 e 7 7 6 d 7 5 9 4 0 9 0 1 e e 9 e 0 3 9 1 2 7 1 / t d > t d > a h r e f = # > - / a > / t d > / t r > \n / t b o d y > / t a b l e > \n \n \n b r > b r > \n b r > p > \n T h i s p a g e i s g e n e r a t e d a u t o m a t i c a l l y a n d h a s n o t b e e n c h e c k e d f o r e r r o r s o r o m i s s i o n s . F o r c l a r i f i c a t i o n \n o r c o r r e c t i o n s p l e a s e c o n t a c t t h e a h r e f = \" h t t p s : / / l i n u x . o r a c l e . c o m / \" > O r a c l e L i n u x U L N t e a m / a > / p > \n \n \n \n / d i v > \n ! - - \n / d i v > \n - - > \n / d i v > \n / d i v > \n \n \n d i v i d = \" m c 1 6 \" c l a s s = \" m c 1 6 v 0 \" > \n d i v c l a s s = \" m c 1 6 w 1 \" > \n h 2 > T e c h n i c a l i n f o r m a t i o n / h 2 > \n u l > \n l i > a h r e f = \" h t t p s : / / l i n u x . o r a c l e . c o m / h a r d w a r e - c e r t i f i c a t i o n s \" t a r g e t = \" _ b l a n k \" > O r a c l e L i n u x C e r t i f i e d H a r d w a r e / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / l i b r a r y / e l s p - l i f e t i m e - 0 6 9 3 3 8 . p d f \" > O r a c l e L i n u x S u p p o r t e d R e l e a s e s / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 1 \" > \n h 2 > O r a c l e L i n u x S u p p o r t / h 2 > \n u l > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / t e c h n o l o g i e s / l i n u x / O r a c l e L i n u x S u p p o r t / i n d e x . h t m l \" t a r g e t = \" _ b l a n k \" > O r a c l e L i n u x S u p p o r t / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / p r e m i e r / s e r v e r s - s t o r a g e / o v e r v i e w / i n d e x . h t m l \" t a r g e t = \" _ b l a n k \" > O r a c l e P r e m i e r S u p p o r t f o r S y s t e m s / a > / l i > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / s u p p o r t / a d v a n c e d - c u s t o m e r - s e r v i c e s / o v e r v i e w / \" > A d v a n c e d C u s t o m e r S e r v i c e s / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 2 \" > \n h 2 > C o n n e c t / h 2 > \n u l > \n l i c l a s s = \" f b i c o n \" > a h r e f = \" h t t p : / / w w w . f a c e b o o k . c o m / o r a c l e l i n u x \" t i t l e = \" F a c e b o o k \" n a m e = \" F a c e b o o k \" t a r g e t = \" _ b l a n k \" i d = \" F a c e b o o k \" > F a c e b o o k / a > / l i > \n l i c l a s s = \" t w i c o n \" > a h r e f = \" h t t p : / / w w w . t w i t t e r . c o m / O r a c l e L i n u x \" t i t l e = \" T w i t t e r \" n a m e = \" T w i t t e r \" t a r g e t = \" _ b l a n k \" i d = \" T w i t t e r \" > T w i t t e r / a > / l i > \n l i c l a s s = \" i n i c o n \" > a h r e f = \" h t t p : / / w w w . l i n k e d i n . c o m / g r o u p s ? g i d = 1 2 0 2 3 8 \" t i t l e = \" L i n k e d I n \" n a m e = \" L i n k e d I n \" t a r g e t = \" _ b l a n k \" i d = \" L i n k e d I n \" > L i n k e d I n / a > / l i > \n l i c l a s s = \" y t i c o n \" > a h r e f = \" h t t p : / / w w w . y o u t u b e . c o m / o r a c l e l i n u x c h a n n e l \" t i t l e = \" Y o u T u b e \" n a m e = \" Y o u T u b e \" t a r g e t = \" _ b l a n k \" i d = \" Y o u T u b e \" > Y o u T u b e / a > / l i > \n l i c l a s s = \" b l o g i c o n \" > a h r e f = \" h t t p : / / b l o g s . o r a c l e . c o m / l i n u x \" t i t l e = \" B l o g \" n a m e = \" B l o g \" > B l o g / a > / l i > \n / u l > \n / d i v > \n \n d i v c l a s s = \" m c 1 6 w 3 \" > \n h 2 > C o n t a c t U s / h 2 > \n u l > \n l i > a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / u s / c o r p o r a t e / c o n t a c t / g l o b a l - 0 7 0 5 1 1 . h t m l \" > G l o b a l c o n t a c t s / a > / l i > \n l i > O r a c l e 1 - 8 0 0 - 6 3 3 - 0 6 9 1 / l i > \n / u l > \n / d i v > \n / d i v > \n / d i v > \n \n d i v i d = \" m c 0 4 \" c l a s s = \" m c 0 4 v 1 \" > \n d i v c l a s s = \" m c 0 4 w 1 \" > \n a h r e f = \" h t t p : / / o r a c l e . c o m \" > i m g s r c = \" / / w w w . o r a c l e i m g . c o m / a s s e t s / m c 0 4 - f o o t e r - l o g o . p n g \" b o r d e r = \" 0 \" a l t = \" s o f t w a r e . h a r d w a r e . c o m p l e t e \" / > / a > \n / d i v > \n \n d i v c l a s s = \" m c 0 4 w 2 \" > \n a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / s u b s c r i b e / i n d e x . h t m l \" > S u b s c r i b e / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / e m p l o y m e n t / i n d e x . h t m l \" > C a r e e r s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / c o r p o r a t e / c o n t a c t / i n d e x . h t m l \" > C o n t a c t U s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / c o p y r i g h t . h t m l \" > L e g a l N o t i c e s / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / t e r m s . h t m l \" > T e r m s o f U s e / a > | a h r e f = \" h t t p : / / w w w . o r a c l e . c o m / h t m l / p r i v a c y . h t m l \" > Y o u r P r i v a c y R i g h t s / a > \n / d i v > \n / d i v > \n / d i v > \n / b o d y > \n / h t m l > \n ", "modified": "2010-04-05T00:00:00", "published": "2010-04-05T00:00:00", "id": "ELSA-2010-0178", "href": "http://linux.oracle.com/errata/ELSA-2010-0178.html", "title": "Oracle Enterprise Linux 5.5 kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "suse": [{"lastseen": "2016-09-04T12:22:03", "bulletinFamily": "unix", "description": "The SUSE Linux Enterprise 11 and openSUSE 11.1 Kernel was updated to 2.6.27.42 fixing various bugs and security issues.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2010-01-15T15:06:43", "published": "2010-01-15T15:06:43", "id": "SUSE-SA:2010:005", "href": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html", "type": "suse", "title": "remote code execution in kernel", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:31:52", "bulletinFamily": "unix", "description": "This update fixes various security issues and some bugs in the SUSE Linux Enterprise 9 kernel.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2010-02-18T21:41:21", "published": "2010-02-18T21:41:21", "id": "SUSE-SA:2010:013", "href": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:39:28", "bulletinFamily": "unix", "description": "This update fixes a several security issues and various bugs in the SUSE Linux Enterprise 10 SP 2 kernel.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2009-12-22T18:28:49", "published": "2009-12-22T18:28:49", "id": "SUSE-SA:2009:064", "href": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:26:56", "bulletinFamily": "unix", "description": "This update fixes various bugs and some security issues in the SUSE Linux Enterprise 10 SP 3 kernel.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2009-12-14T18:08:07", "published": "2009-12-14T18:08:07", "id": "SUSE-SA:2009:061", "href": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:48:10", "bulletinFamily": "unix", "description": "The Linux kernel for openSUSE 11.2 was updated to 2.6.31.8 fixing lots of bugs and several security issues.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2010-01-07T17:51:27", "published": "2010-01-07T17:51:27", "id": "SUSE-SA:2010:001", "href": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:29:31", "bulletinFamily": "unix", "description": "The openSUSE 11.0 kernel was updated to fix following security issues: CVE-2009-4020: Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c. CVE-2010-0307: The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function. CVE-2010-0622: The wake_futex_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly handle certain unlock operations for a Priority Inheritance (PI) futex, which allows local users to cause a denial of service (OOPS) and possibly have unspecified other impact via vectors involving modification of the futex value from user space. CVE-2010-0410: drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages. CVE-2010-0415: The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2010-03-08T14:43:03", "published": "2010-03-08T14:43:03", "id": "SUSE-SA:2010:016", "href": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00003.html", "title": "potential local privilege escalation, in kernel", "type": "suse", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:40:04", "bulletinFamily": "unix", "description": "This update fixes several security issues and various bugs in the SUSE Linux Enterprise 10 SP 2 kernel. The bugs fixed include a serious data corruption regression in NFSv4 introduced by the previous update.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2010-05-06T16:28:01", "published": "2010-05-06T16:28:01", "id": "SUSE-SA:2010:023", "href": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00000.html", "title": "remote denial of service in kernel", "type": "suse", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:35:14", "bulletinFamily": "unix", "description": "This update fixes lots of bugs and some security issues in the SUSE Linux Enterprise 10 SP 3 kernel.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2010-03-30T11:45:05", "published": "2010-03-30T11:45:05", "href": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html", "id": "SUSE-SA:2010:019", "title": "remote denial of service in kernel", "type": "suse", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:01:48", "bulletinFamily": "unix", "description": "The SUSE Linux Enterprise 11 and openSUSE 11.1 Kernel were updated to 2.6.27.45 fixing various bugs and security issues.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2010-03-03T11:01:00", "published": "2010-03-03T11:01:00", "id": "SUSE-SA:2010:014", "href": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html", "type": "suse", "title": "potential remote privilege escalation in kernel", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:23:43", "bulletinFamily": "unix", "description": "This update of the openSUSE 11.2 kernel brings the kernel to version 2.6.31.12 and contains a lot of bug and security fixes.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2010-02-08T17:19:31", "published": "2010-02-08T17:19:31", "id": "SUSE-SA:2010:010", "href": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html", "title": "remote denial of service in kernel", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T18:30:10", "bulletinFamily": "exploit", "description": "BUGTRAQ ID: 37019\r\nCVE ID: CVE-2009-3889\r\n\r\nLinux Kernel\u662f\u5f00\u653e\u6e90\u7801\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux\u6240\u4f7f\u7528\u7684megaraid_sas\u9a71\u52a8\u4e2dsysfs\u7cfb\u7edf\u6587\u4ef6\u66b4\u9732\u4e86\u4e00\u4e9b\u9a71\u52a8\u5c5e\u6027\uff0c\u5176\u4e2d\u4e00\u4e9b\u5c5e\u6027\u662f\u5b8c\u5168\u53ef\u5199\u7684\uff0c\u672c\u5730\u653b\u51fb\u8005\u53ef\u4ee5\u66f4\u6539\u9a71\u52a8\u7684\u884c\u4e3a\uff0c\u5982\u8bbe\u7f6e\u8c03\u8bd5\u65e5\u5fd7\u7ea7\u522b\u3001\u4e2d\u65adI/O\u6a21\u5f0f\u7b49\u3002\n\nLinux kernel 2.6.x\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nLinux\r\n-----\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46", "modified": "2009-11-16T00:00:00", "published": "2009-11-16T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-12642", "id": "SSV:12642", "type": "seebug", "title": "Linux Kernel megaraid_sas\u9a71\u52a8\u4e0d\u5b89\u5168\u6587\u4ef6\u6743\u9650\u6f0f\u6d1e", "sourceData": "\n 1. ls -l /sys/bus/pci/drivers/megaraid_sas/dbg_lvl\r\n2. ls -l /sys/bus/pci/drivers/megaraid_sas/poll_mode_io\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-12642", "cvss": {"score": 6.6, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-11-19T18:29:19", "bulletinFamily": "exploit", "description": "BUGTRAQ ID: 37036\r\nCVE ID: CVE-2009-4005\r\n\r\nLinux Kernel\u662f\u5f00\u653e\u6e90\u7801\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux Kernel\u7684drivers/isdn/hisax/hfc_usb.c\u6587\u4ef6\u4e2d\u7684collect_rx_frame\u51fd\u6570\u5b58\u5728\u9519\u8bef\uff0c\u901a\u8fc7ISDN\u5230\u8fbe\u7684\u7279\u5236HDLC\u62a5\u6587\u53ef\u80fd\u89e6\u53d1\u8bfb\u7f13\u51b2\u533a\u6ea2\u51fa\uff0c\u5bfc\u81f4\u6267\u884c\u4efb\u610f\u5185\u6838\u6001\u4ee3\u7801\u3002\n\nLinux kernel 2.6.x\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nLinux\r\n-----\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=286e633ef0ff5bb63c07b4516665da8004966fec", "modified": "2009-11-23T00:00:00", "published": "2009-11-23T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-14964", "id": "SSV:14964", "type": "seebug", "title": "Linux Kernel collect_rx_frame\u51fd\u6570\u672c\u5730\u6743\u9650\u63d0\u5347\u6f0f\u6d1e", "sourceData": "", "sourceHref": "", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-11-19T18:31:02", "bulletinFamily": "exploit", "description": "Bugraq ID: 37068\r\nCVE ID\uff1aCVE-2009-3080\r\n\r\nLinux\u662f\u4e00\u6b3e\u5f00\u653e\u6e90\u4ee3\u7801\u7684\u64cd\u4f5c\u7cfb\u7edf\u3002\r\nLinux drivers/scsi/gdth.c\u5305\u542b\u7684"gdth_read_event()"\u51fd\u6570\u5b58\u5728\u6570\u7ec4\u7d22\u5f15\u9519\u8bef\uff0c\u53d1\u9001\u7279\u6b8a\u6784\u5efa\u7684\u4f7f\u7528\u8d1f\u504f\u79fb\u7528\u4e8e\u7d22\u5f15\u7684IOCTL\uff0c\u53ef\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u6216\u7279\u6743\u63d0\u5347\u3002\n\nLinux kernel 2.6.31 5\r\nLinux kernel 2.6.31 .2\r\nLinux kernel 2.6.31 -rc7\r\nLinux kernel 2.6.31 -rc6\r\nLinux kernel 2.6.31 -rc3\r\n+ Trustix Secure Enterprise Linux 2.0 \r\n+ Trustix Secure Linux 2.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nLinux kernel 2.6.31 -rc1\r\nLinux kernel 2.6.31 \r\nLinux kernel 2.6.30 rc6\r\nLinux kernel 2.6.30 1\r\nLinux kernel 2.6.30 -rc5\r\nLinux kernel 2.6.30 -rc3\r\nLinux kernel 2.6.30 -rc2\r\nLinux kernel 2.6.30 -rc1\r\nLinux kernel 2.6.30 \r\nLinux kernel 2.6.29 4\r\nLinux kernel 2.6.29 1\r\nLinux kernel 2.6.29 -git8\r\nLinux kernel 2.6.29 -git14\r\nLinux kernel 2.6.29 -git1\r\nLinux kernel 2.6.29 \r\nLinux kernel 2.6.28 9\r\nLinux kernel 2.6.28 8\r\nLinux kernel 2.6.28 6\r\nLinux kernel 2.6.28 5\r\nLinux kernel 2.6.28 3\r\nLinux kernel 2.6.28 2\r\nLinux kernel 2.6.28 1\r\nLinux kernel 2.6.28 -rc7\r\nLinux kernel 2.6.28 -rc5\r\nLinux kernel 2.6.28 -rc1\r\nLinux kernel 2.6.28 -git7\r\nLinux kernel 2.6.28 \r\nLinux kernel 2.6.27 6\r\nLinux kernel 2.6.27 3\r\nLinux kernel 2.6.27 24\r\nLinux kernel 2.6.27 14\r\nLinux kernel 2.6.27 13\r\nLinux kernel 2.6.27 12\r\nLinux kernel 2.6.27 12\r\nLinux kernel 2.6.27 .8\r\nLinux kernel 2.6.27 .5\r\nLinux kernel 2.6.27 .5\r\nLinux kernel 2.6.27 -rc8-git5\r\nLinux kernel 2.6.27 -rc8\r\nLinux kernel 2.6.27 -rc6-git6\r\nLinux kernel 2.6.27 -rc6\r\nLinux kernel 2.6.27 -rc5\r\nLinux kernel 2.6.27 -rc4\r\nLinux kernel 2.6.27 -rc2\r\nLinux kernel 2.6.27 -rc1\r\nLinux kernel 2.6.27 \r\nLinux kernel 2.6.26 7\r\nLinux kernel 2.6.26 4\r\nLinux kernel 2.6.26 3\r\nLinux kernel 2.6.26 .6\r\nLinux kernel 2.6.26 -rc6\r\nLinux kernel 2.6.26 \r\nLinux kernel 2.6.25 19\r\nLinux kernel 2.6.25 .9\r\nLinux kernel 2.6.25 .8\r\nLinux kernel 2.6.25 .7\r\nLinux kernel 2.6.25 .6\r\nLinux kernel 2.6.25 .5\r\nLinux kernel 2.6.25 .15\r\nLinux kernel 2.6.25 .13\r\nLinux kernel 2.6.25 .12\r\nLinux kernel 2.6.25 .11\r\nLinux kernel 2.6.25 .10\r\nLinux kernel 2.6.25 \r\nLinux kernel 2.6.25 \r\nLinux kernel 2.6.24 .2\r\nLinux kernel 2.6.24 .1\r\nLinux kernel 2.6.24 -rc5\r\nLinux kernel 2.6.24 -rc4\r\nLinux kernel 2.6.24 -rc3\r\nLinux kernel 2.6.24 -git13\r\nLinux kernel 2.6.24 \r\nLinux kernel 2.6.23 .7\r\nLinux kernel 2.6.23 .6\r\nLinux kernel 2.6.23 .5\r\nLinux kernel 2.6.23 .4\r\nLinux kernel 2.6.23 .3\r\nLinux kernel 2.6.23 .2\r\nLinux kernel 2.6.23 -rc2\r\nLinux kernel 2.6.23 -rc1\r\nLinux kernel 2.6.23 \r\nLinux kernel 2.6.22 7\r\nLinux kernel 2.6.22 1\r\nLinux kernel 2.6.22 .8\r\nLinux kernel 2.6.22 .6\r\nLinux kernel 2.6.22 .5\r\nLinux kernel 2.6.22 .4\r\nLinux kernel 2.6.22 .3\r\nLinux kernel 2.6.22 .17\r\nLinux kernel 2.6.22 .16\r\nLinux kernel 2.6.22 .15\r\nLinux kernel 2.6.22 .14\r\nLinux kernel 2.6.22 .13\r\nLinux kernel 2.6.22 .12\r\nLinux kernel 2.6.22 .11\r\nLinux kernel 2.6.22 \r\nLinux kernel 2.6.22 \r\nLinux kernel 2.6.21 4\r\nLinux kernel 2.6.21 .7\r\nLinux kernel 2.6.21 .6\r\nLinux kernel 2.6.21 .2\r\nLinux kernel 2.6.21 .1\r\nLinux kernel 2.6.21 \r\nLinux kernel 2.6.21 \r\nLinux kernel 2.6.21 \r\nLinux kernel 2.6.20 .9\r\nLinux kernel 2.6.20 .8\r\nLinux kernel 2.6.20 .5\r\nLinux kernel 2.6.20 .4\r\nLinux kernel 2.6.20 .15\r\nLinux kernel 2.6.20 -git5\r\nLinux kernel 2.6.20 \r\n+ Trustix Secure Enterprise Linux 2.0 \r\n+ Trustix Secure Linux 2.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nLinux kernel 2.6.20 \r\nLinux kernel 2.6.19 1\r\nLinux kernel 2.6.19 .2\r\nLinux kernel 2.6.19 .1\r\nLinux kernel 2.6.19 -rc4\r\nLinux kernel 2.6.19 -rc3\r\nLinux kernel 2.6.19 -rc2\r\n+ Trustix Secure Enterprise Linux 2.0 \r\n+ Trustix Secure Linux 2.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nLinux kernel 2.6.19 -rc1\r\nLinux kernel 2.6.19 \r\n+ Trustix Secure Enterprise Linux 2.0 \r\n+ Trustix Secure Linux 2.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nLinux kernel 2.6.18 .4\r\nLinux kernel 2.6.18 .3\r\nLinux kernel 2.6.18 .1\r\nLinux kernel 2.6.18 \r\nLinux kernel 2.6.17 .8\r\nLinux kernel 2.6.17 .7\r\nLinux kernel 2.6.17 .6\r\nLinux kernel 2.6.17 .5\r\nLinux kernel 2.6.17 .3\r\nLinux kernel 2.6.17 .2\r\nLinux kernel 2.6.17 .14\r\nLinux kernel 2.6.17 .13\r\nLinux kernel 2.6.17 .12\r\nLinux kernel 2.6.17 .11\r\nLinux kernel 2.6.17 .10\r\nLinux kernel 2.6.17 .1\r\nLinux kernel 2.6.17 -rc5\r\nLinux kernel 2.6.17 \r\nLinux kernel 2.6.17 \r\nLinux kernel 2.6.17 \r\nLinux kernel 2.6.17 \r\nLinux kernel 2.6.17 \r\nLinux kernel 2.6.17 \r\nLinux kernel 2.6.16 27\r\nLinux kernel 2.6.16 13\r\nLinux kernel 2.6.16 .9\r\nLinux kernel 2.6.16 .7\r\nLinux kernel 2.6.16 .23\r\nLinux kernel 2.6.16 .19\r\nLinux kernel 2.6.16 .12\r\nLinux kernel 2.6.16 .11\r\nLinux kernel 2.6.16 .1\r\nLinux kernel 2.6.16 -rc1\r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.16 \r\nLinux kernel 2.6.15 .4\r\nLinux kernel 2.6.15 .3\r\nLinux kernel 2.6.15 .2\r\nLinux kernel 2.6.15 .1\r\nLinux kernel 2.6.15 -rc3\r\nLinux kernel 2.6.15 -rc2\r\nLinux kernel 2.6.15 -rc1\r\nLinux kernel 2.6.15 \r\nLinux kernel 2.6.15 \r\nLinux kernel 2.6.15 \r\nLinux kernel 2.6.15 \r\nLinux kernel 2.6.15 \r\nLinux kernel 2.6.15 \r\n+ Trustix Secure Enterprise Linux 2.0 \r\n+ Trustix Secure Linux 2.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nLinux kernel 2.6.14 .5\r\nLinux kernel 2.6.14 .4\r\nLinux kernel 2.6.14 .3\r\nLinux kernel 2.6.14 .2\r\nLinux kernel 2.6.14 .1\r\nLinux kernel 2.6.14 -rc4\r\nLinux kernel 2.6.14 -rc3\r\nLinux kernel 2.6.14 -rc2\r\nLinux kernel 2.6.14 -rc1\r\nLinux kernel 2.6.14 \r\nLinux kernel 2.6.14 \r\nLinux kernel 2.6.13 .4\r\nLinux kernel 2.6.13 .3\r\nLinux kernel 2.6.13 .2\r\nLinux kernel 2.6.13 .1\r\nLinux kernel 2.6.13 -rc7\r\nLinux kernel 2.6.13 -rc6\r\nLinux kernel 2.6.13 -rc4\r\nLinux kernel 2.6.13 -rc1\r\nLinux kernel 2.6.13 \r\nLinux kernel 2.6.13 \r\n+ Trustix Secure Enterprise Linux 2.0 \r\n+ Trustix Secure Linux 2.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nLinux kernel 2.6.12 .6\r\nLinux kernel 2.6.12 .5\r\nLinux kernel 2.6.12 .4\r\nLinux kernel 2.6.12 .3\r\nLinux kernel 2.6.12 .22\r\nLinux kernel 2.6.12 .2\r\nLinux kernel 2.6.12 .12\r\nLinux kernel 2.6.12 .1\r\nLinux kernel 2.6.12 -rc5\r\nLinux kernel 2.6.12 -rc4\r\nLinux kernel 2.6.12 -rc1\r\nLinux kernel 2.6.12 \r\nLinux kernel 2.6.12 \r\nLinux kernel 2.6.11 .8\r\nLinux kernel 2.6.11 .7\r\nLinux kernel 2.6.11 .6\r\nLinux kernel 2.6.11 .5\r\nLinux kernel 2.6.11 .4\r\nLinux kernel 2.6.11 .12\r\nLinux kernel 2.6.11 .11\r\nLinux kernel 2.6.11 -rc4\r\nLinux kernel 2.6.11 -rc3\r\nLinux kernel 2.6.11 -rc2\r\nLinux kernel 2.6.11 \r\nLinux kernel 2.6.11 \r\nLinux kernel 2.6.10 rc2\r\nLinux kernel 2.6.10 \r\nLinux kernel 2.6.10 \r\nLinux kernel 2.6.9 \r\nLinux kernel 2.6.8 rc3\r\nLinux kernel 2.6.8 rc2\r\nLinux kernel 2.6.8 rc1\r\n+ Ubuntu Ubuntu Linux 4.1 ppc\r\n+ Ubuntu Ubuntu Linux 4.1 ia64\r\n+ Ubuntu Ubuntu Linux 4.1 ia32\r\nLinux kernel 2.6.8 \r\nLinux kernel 2.6.7 rc1\r\nLinux kernel 2.6.7 \r\nLinux kernel 2.6.6 rc1\r\nLinux kernel 2.6.6 \r\nLinux kernel 2.6.5 \r\nLinux kernel 2.6.4 \r\nLinux kernel 2.6.3 \r\nLinux kernel 2.6.2 \r\nLinux kernel 2.6.1 -rc2\r\nLinux kernel 2.6.1 -rc1\r\nLinux kernel 2.6.1 \r\nLinux kernel 2.6 .10\r\nLinux kernel 2.6 -test9-CVS\r\nLinux kernel 2.6 -test9\r\nLinux kernel 2.6 -test8\r\nLinux kernel 2.6 -test7\r\nLinux kernel 2.6 -test6\r\nLinux kernel 2.6 -test5\r\nLinux kernel 2.6 -test4\r\nLinux kernel 2.6 -test3\r\nLinux kernel 2.6 -test2\r\nLinux kernel 2.6 -test11\r\nLinux kernel 2.6 -test10\r\nLinux kernel 2.6 -test1\r\nLinux kernel 2.6 \r\nLinux kernel 2.6.8.1\r\n+ S.u.S.E. Linux Personal 9.2 x86_64\r\n+ S.u.S.E. Linux Personal 9.2 \r\n+ Ubuntu Ubuntu Linux 4.1 ppc\r\n+ Ubuntu Ubuntu Linux 4.1 ia64\r\n+ Ubuntu Ubuntu Linux 4.1 ia32\r\nLinux kernel 2.6.32-rc7\r\nLinux kernel 2.6.32-rc5\r\n+ Trustix Secure Enterprise Linux 2.0 \r\n+ Trustix Secure Linux 2.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nLinux kernel 2.6.32-rc4\r\nLinux kernel 2.6.32-rc3\r\nLinux kernel 2.6.32-rc2\r\nLinux kernel 2.6.32-rc1\r\nLinux kernel 2.6.31.4\r\nLinux kernel 2.6.31.2\r\nLinux kernel 2.6.31-rc9\r\nLinux kernel 2.6.31-rc8\r\nLinux kernel 2.6.31-rc7\r\nLinux kernel 2.6.31-rc5-git3\r\nLinux kernel 2.6.31-rc4\r\nLinux kernel 2.6.31-rc2\r\nLinux kernel 2.6.31-git11\r\n+ Trustix Secure Enterprise Linux 2.0 \r\n+ Trustix Secure Linux 2.2 \r\n+ Trustix Secure Linux 2.1 \r\n+ Trustix Secure Linux 2.0 \r\nLinux kernel 2.6.30.5\r\nLinux kernel 2.6.30.4\r\nLinux kernel 2.6.30.3\r\nLinux kernel 2.6.29-rc2-git1\r\nLinux kernel 2.6.29-rc2\r\nLinux kernel 2.6.29-rc1\r\nLinux kernel 2.6.28.4\r\nLinux kernel 2.6.26.1\r\nLinux kernel 2.6.26-rc5-git1\r\nLinux kernel 2.6.25.4\r\nLinux kernel 2.6.25.3\r\nLinux kernel 2.6.25.2\r\nLinux kernel 2.6.25.1\r\nLinux kernel 2.6.25-rc1\r\nLinux kernel 2.6.24.6\r\nLinux kernel 2.6.24-rc2\r\nLinux kernel 2.6.24-rc1\r\nLinux kernel 2.6.23.14\r\nLinux kernel 2.6.23.10\r\nLinux kernel 2.6.23.1\r\nLinux kernel 2.6.23.09\r\nLinux kernel 2.6.22-rc7\r\nLinux kernel 2.6.22-rc1\r\nLinux kernel 2.6.21-RC6\r\nLinux kernel 2.6.21-RC5\r\nLinux kernel 2.6.21-RC4\r\nLinux kernel 2.6.21-RC3\r\nLinux kernel 2.6.21-RC3\r\nLinux kernel 2.6.20.3\r\nLinux kernel 2.6.20.2\r\nLinux kernel 2.6.20.13\r\nLinux kernel 2.6.20.11\r\nLinux kernel 2.6.20.1\r\nLinux kernel 2.6.20-rc2\r\nLinux kernel 2.6.20-2\r\nLinux kernel 2.6.19 -rc6\r\nLinux kernel 2.6.18-8.1.8.el5\r\nLinux kernel 2.6.18-53\r\nLinux kernel 2.6.18\r\nLinux kernel 2.6.15.5\r\nLinux kernel 2.6.15.11\r\nLinux kernel 2.6.15-27.48\r\nLinux kernel 2.6.11.4\nGIT\u5e93\u5df2\u7ecf\u4fee\u590d\u6b64\u6f0f\u6d1e\uff0c\u5efa\u8bae\u7528\u6237\u4e0b\u8f7d\u8865\u4e01\u4fee\u8865\uff1a\r\nhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=690e744869f3262855b83b4fb59199cf142765b0", "modified": "2009-11-20T00:00:00", "published": "2009-11-20T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-12670", "id": "SSV:12670", "type": "seebug", "title": "Linux Kernel 'drivers/scsi/gdth.c'\u672c\u5730\u7279\u6743\u63d0\u5347\u6f0f\u6d1e", "sourceData": "", "sourceHref": "", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-11-19T18:26:40", "bulletinFamily": "exploit", "description": "CVE ID: CVE-2009-4020\r\n\r\nLinux Kernel\u662f\u5f00\u653e\u6e90\u7801\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux Kernel\u7684fs/hfs/dir.c\u6587\u4ef6\u4e2d\u7684hfs_readdir\u51fd\u6570\u5b58\u5728\u6808\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u7279\u5236\u7684\u591a\u7ea7\u6587\u4ef6\u7cfb\u7edf\uff08HFS\uff09\u53ef\u4ee5\u5728 hfs_bnode_read()\u51fd\u6570\u7684memcpy()\u8c03\u7528\u8fc7\u7a0b\u4e2d\u89e6\u53d1\u8fd9\u4e2a\u6ea2\u51fa\u3002\u653b\u51fb\u8005\u53ef\u4ee5\u63d0\u4f9b\u6e90\u7f13\u51b2\u533a\u548c\u957f\u5ea6\uff0c\u76ee\u6807\u7f13\u51b2\u533a\u662f\u56fa\u5b9a\u957f\u5ea6\u7684\u672c\u5730\u53d8\u91cf\uff0c\u8fd9\u4e2a\u53d8\u91cf\u5b58\u50a8\u5728\u4e86hfs_bnode_read()\u8c03\u7528\u7a0b\u5e8f\u7684\u6808\u5e27\u4e2d\uff08hfs_readdir()\uff09\u3002\u7531\u4e8e\u5728\u8bd5\u56fe\u8bfb\u53d6\u6587\u4ef6\u7cfb\u7edf\u4e0a\u76ee\u5f55\u65f6\u90fd\u4f1a\u6267\u884c hfs_readdir()\u51fd\u6570\uff0c\u56e0\u6b64\u7528\u6237\u8bd5\u56fe\u68c0\u67e5\u4efb\u4f55\u6587\u4ef6\u7cfb\u7edf\u5185\u5bb9\u65f6\u90fd\u4f1a\u8c03\u7528\u8fd9\u4e2a\u51fd\u6570\u3002\n\nLinux kernel 2.6.32\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nLinux\r\n-----\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttps://bugzilla.redhat.com/attachment.cgi?id=373295", "modified": "2009-12-12T00:00:00", "published": "2009-12-12T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-15037", "id": "SSV:15037", "type": "seebug", "title": "Linux Kernel HFS\u5b50\u7cfb\u7edf\u6808\u6ea2\u51fa\u6f0f\u6d1e", "sourceData": "", "sourceHref": "", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "debian": [{"lastseen": "2018-10-16T22:15:03", "bulletinFamily": "unix", "description": "- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2003-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nFebruary 22, 2010 http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : privilege escalation/denial of service\nProblem type : local/remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-3080 CVE-2009-3726 CVE-2009-4005 CVE-2009-4020\n CVE-2009-4021 CVE-2009-4536 CVE-2010-0007 CVE-2010-0410\n CVE-2010-0415 CVE-2010-0622\n\nNOTE: This kernel update marks the final planned kernel security\nupdate for the 2.6.18 kernel in the Debian release 'etch'.\nAlthough security support for 'etch' officially ended on\nFeburary 15th, 2010, this update was already in preparation\nbefore that date. A final update that includes fixes for these\nissues in the 2.6.24 kernel is also in preparation and will be\nreleased shortly.\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service or privilege escalation. The Common\nVulnerabilities and Exposures project identifies the following\nproblems:\n\nCVE-2009-3080\n\n Dave Jones reported an issue in the gdth SCSI driver. A missing\n check for negative offsets in an ioctl call could be exploited by\n local users to create a denial of service or potentially gain\n elevated privileges.\n\nCVE-2009-3726\n\n Trond Myklebust reported an issue where a malicious NFS server\n could cause a denial of service condition on its clients by\n returning incorrect attributes during an open call.\n\nCVE-2009-4005\n\n Roel Kluin discovered an issue in the hfc_usb driver, an ISDN\n driver for Colognechip HFC-S USB chip. A potential read overflow\n exists which may allow remote users to cause a denial of service\n condition (oops).\n\nCVE-2009-4020\n\n Amerigo Wang discovered an issue in the HFS filesystem that would\n allow a denial of service by a local user who has sufficient\n privileges to mount a specially crafted filesystem.\n \nCVE-2009-4021\n\n Anana V. Avati discovered an issue in the fuse subsystem. If the\n system is sufficiently low on memory, a local user can cause the\n kernel to dereference an invalid pointer resulting in a denial of\n service (oops) and potentially an escalation of privileges.\n\nCVE-2009-4536\n\n Fabian Yamaguchi reported an issue in the e1000 driver for Intel\n gigabit network adapters which allow remote users to bypass packet\n filters using specially crafted ethernet frames.\n\nCVE-2010-0007\n\n Florian Westphal reported a lack of capability checking in the\n ebtables netfilter subsystem. If the ebtables module is loaded,\n local users can add and modify ebtables rules.\n\nCVE-2010-0410\n\n Sebastian Krahmer discovered an issue in the netlink connector\n subsystem that permits local users to allocate large amounts of\n system memory resulting in a denial of service (out of memory).\n\nCVE-2010-0415\n\n Ramon de Carvalho Valle discovered an issue in the sys_move_pages\n interface, limited to amd64, ia64 and powerpc64 flavors in Debian.\n Local users can exploit this issue to cause a denial of service\n (system crash) or gain access to sensitive kernel memory.\n\nCVE-2010-0622\n\n Jermome Marchand reported an issue in the futex subsystem that\n allows a local user to force an invalid futex state which results\n in a denial of service (oops).\n\nThis update also fixes a regression introduced by a previous security\nupdate that caused problems booting on certain s390 systems.\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.18.dfsg.1-26etch2.\n\nWe recommend that you upgrade your linux-2.6, fai-kernels, and\nuser-mode-linux packages.\n\nThe following matrix lists additional source packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.26etch2\n user-mode-linux 2.6.18-1um-2etch.26etch2\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-26etch2.diff.gz\n Size/MD5 checksum: 5524814 7d130709d4e511e7e4656da2451f1f87\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-26etch2.dsc\n Size/MD5 checksum: 5673 571c1ffbdbfe1681087e1298fdfca95d\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-26etch2_all.deb\n Size/MD5 checksum: 3593424 693c92052b3593129ff2eaab0b4e1e30\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-26etch2_all.deb\n Size/MD5 checksum: 59218 c88b14065b28f990826bee042ad7d815\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-26etch2_all.deb\n Size/MD5 checksum: 3721138 b3c6b7e7cd57832097fbb8623dea8e74\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-26etch2_all.deb\n Size/MD5 checksum: 1867420 4bba6a0ecce93a9ed767e1eac85c9b22\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-26etch2_all.deb\n Size/MD5 checksum: 41471202 a194dff960abdc394759617b1cec833b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-26etch2_all.deb\n Size/MD5 checksum: 1092796 93a2c28e51d0107c132042502ca421ca\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 58590 3e7ce57fb1666206bef232d2dae61e0c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 58618 1418421d5bb7ed3c777e715d521cfc94\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 269964 d6f60e56d88e7bc6e747f11f3a092be8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 23467854 890dcfb45d5c294782cfba481ba28cf8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 23486146 cf5f492de0d3b95c104688af41507f0d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 271438 377e64344139093fdd953be06a52b4fb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 3056666 4d4c20a663961a9876c3d394ec2be2df\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 269088 9fab01f5a024c1565de5bf56bf1ae5f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 23840840 423eeb0a1a176f9aa7dacc8d31fc662d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 3032594 d4985e6b8053cc3db8c0c7f9c3f408ff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 23545602 ef92253acd09d2912a37f5269d22d249\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-26etch2_alpha.deb\n Size/MD5 checksum: 269528 39e457bf1e855949511ec2e72af742bd\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 16868252 ee80d06b63146a8ce3eb9b3e1308b035\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 58562 2fd76c2ea505f03467cb8b10a128e68d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 16821598 403b0975de890cb54ffa78723b885413\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 3339518 efbea954d3dba3b14ed4a946aa07eb5d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 276768 729c58b0e6fe7370ef560b6473d8cc7b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 3362482 6144288edd4b3323467754247c548462\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 15265034 e62db0183d0a20364689ae1e299eda8d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 3196466 040fc42bf648b266e20fd2167c8fddeb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 58588 1f5469f32baeb0c254734844683639de\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 276144 9894a87be9f8f246d588f9d2f13edd65\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 275988 6ba8cee4ae3a1e97f1f119de3c00cc27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 1656540 34136f91c651f85b68a968dc2a92fe21\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 58614 532d4522c684b11a301aad882c2de18a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 15278248 d9743b0ad844642939e4b59f1ac4882d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 276280 0b696cbf9c223280dac38b74fcd929eb\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 58576 37dda62cbf5e937dc9c18f142e4f2766\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 1688578 d6d9b304ac68e159074548a1235ef202\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_amd64.deb\n Size/MD5 checksum: 3173510 207be7a723806f298077014137426b51\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 3416842 1c1859099a68d2e9e80dbe346153061f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 58710 ec9b95dbc1df3b482fe6c4fe9fafa8a5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 5020934 94f451055d316f633bc2db3f2c62ff03\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 242960 756c6f690fd001b7a9bbafed3b86d06b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 58666 b57304c2fc4d79702421ec17a7bb5ad7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 8878884 3e088eb4497996943f628eea68117281\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 238046 50e7ca22a4518d6a26e43a4118117bc5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 7578534 67ecffb68bc3b622b18841eb3aa19ce1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 208064 70108064c38c883663bc03a6db12bc27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 7935286 2f8b5346acd0200686e9099cd52583b0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 203128 753f35c3648efbc9afa7a0891ddafbff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 4593036 3cb807ec55fd4b0ef9a0b37789fb1bc9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-26etch2_arm.deb\n Size/MD5 checksum: 238382 f84017f283186f036bc99a1ab5f165fb\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 203384 e7878c82df62eb0317c3e7e755f73ec0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 11004160 8eb8f762e0b7c9a716dea4486fec88f4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 202658 60c16e7d024108d544cefaf10c051c22\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 58664 c383ca0f103b14998d277f50991df63e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 10562766 c8737f075273047316ce0db86c0da0a7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 201312 ca2bec6ed4dbdd849ba328926f6028b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 11404158 ceefbede0cc30b42067f670813655463\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 202646 9a8f530a9cbb7bf2ecbb1489c9227453\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 11813688 4ce5c7173dfe01a8ce81fc00cb859235\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 3026784 0743461ea063011192d1012d16879ec5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-26etch2_hppa.deb\n Size/MD5 checksum: 58696 98e347f8d87e4e7b6660fc0cd85c08a1\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 284334 61e1f8473bdc4856e2634ff293672fd6\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 58560 2ed5fe8d175457d93a319bc7ee952a9d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 3154278 619618aa8706f4367ac08063c1b9f4c7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 14295894 4d5f25608fec1620e4e794e1a8e52668\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 3059602 7e53208a8a34c086c63e88186da83e95\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 16516800 a66c25ce2fd838ddd1e66e2b49f962f5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 16840132 3d86df2706e3c7dd6bbdaf7a701f56af\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 16195826 09fcc72dcdc03d855f10ecc4445a09e9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 58634 2861ac39f4daceddd382564c394b46e9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 14284500 40549f308e8d0606ec9318a198493a9e\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 58570 f9304d56dbf44420e1c2fbf8747b4e38\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 283676 e7d133a5ad5929609999975303ff5bb6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 16384538 d8970b85a23a9c78c019a6378c710bf7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 1304900 41b08f00ef96eb35a7dff09a0a731849\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 16414450 43d891947b3e939699d2a86039df3d4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 16343498 dbf74416f24e2335d88e3222e57154fa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 286570 efccf0d5a72f36d0c5db24645dc4123b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 16479532 df92eac7772f1f3de60a25e08aa00607\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 284486 ea1fec578c1e693b504dac67ff40c769\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 1333122 c62950e99d052efd58fe619a14953bc7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 275310 7e75b3fd69c50dc1cb6851416aa641ab\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 284610 05ae2f640f9472bd954f35ec27f5aa37\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 3173726 657e1290db9a855c4a8fa78a7c776d50\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 282966 8c264f1eb67132f217b93809a7a673f7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 276942 3b13c5cebc124fef10b71672cf92ceb6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 3175958 f9fad639ddb47a449e48d70fd0bcad0d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 58582 d1f5a549c0a4e21863e764a84285479c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-26etch2_i386.deb\n Size/MD5 checksum: 277270 98ddf34ccebd116947d898b600e006ab\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-26etch2_ia64.deb\n Size/MD5 checksum: 28021328 c9d8cb38c61deb990571bd39fe1acd46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-26etch2_ia64.deb\n Size/MD5 checksum: 58600 1e548e1b36f15d958e88de5611a834a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-26etch2_ia64.deb\n Size/MD5 checksum: 28191294 53ce5ebc7b9fe527e289015d24796b9d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_ia64.deb\n Size/MD5 checksum: 3087232 746e4dcb06ab898fde2c4e17296904ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-26etch2_ia64.deb\n Size/MD5 checksum: 259982 6a70f88fefb8333ce3a3bd7bc581c2b6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_ia64.deb\n Size/MD5 checksum: 58582 12cd8745267a18f27142e11823fbf2e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-26etch2_ia64.deb\n Size/MD5 checksum: 260056 bc3d28b3d93e7b439c9cbe391fa039ca\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 3354708 68d0f60e3e4abce8ba788bf97bc30d3d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 6100096 804c036f65374e446941633cd60fd365\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 8293296 f8ea6cbd2dbaf581e77d044e07ff84dd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 15657604 cd1c3f7523af39875d482966f6655c2f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 9058206 57534c2f6c516d95c737441d33f91558\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 58630 3bb00a2094611ea579316edcf6078d2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 15631492 8eb8324f58111276dbe1f5c96658ef7a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 187446 9ce4f17a356822abe0166b67bc83819d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 58582 dd4ca39eb0c937be019022ca12948170\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 187504 6169c0c0dd8ac90b7a5821e71ef4bf17\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 168428 9b37fdb1d7392d85421d03d31513d10f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 155222 01d8f12c1942c324747e0af05706c047\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-26etch2_mips.deb\n Size/MD5 checksum: 164106 4202f694909673ed4fa87337a20c8e49\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 183268 ff589a4f430342423e559b8195b24f44\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 6038950 faf77d2286820d59138dd6df3bd6af8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 3355120 56461da76c60c11873499979e0f96428\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 15075354 c90ebd12ee2dd430f8ab29adec40a5ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 187132 3a8b31df1f3574d22c35213d441e35cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 160392 a56adabb6755266b7b692412247b8d2e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 160394 b39c1d39e0c7e57ff3e9e3b1909b816e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 58644 b9c4b4ad568daf525350e99b85c6702f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 155250 c64112aaa2cbe96dfed1151fe6ed0948\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 5931232 50039a459ebe81b46366daeb38629a71\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 15045872 5d308ac045224c2f624c6e6d2616f599\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 9865546 c19edb54536bc2632c3053914431c81d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 187352 ed1f956103380416f54f85265c08178a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 5952110 83be5714ffb5476521757e7533f6d77c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_mipsel.deb\n Size/MD5 checksum: 58584 6976c9ecda249ed27b3526cd3c924709\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 261512 4d64c4021de872510638af4984efe8e3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 254974 13836ff4f4982359427a4807a3ff022c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 262228 19dcb574223e9520ada14a5e5239167e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 3463224 630cae3ab63eeaa3138eed1f690a7bcf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 261766 8d051586c13f4814f2f94475664c42b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 16734852 df517679b15edf552ab7cae3bf9f4892\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 15239458 5e56cbb80b43a8e8faedeb3b5ea3e30e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 3487960 24133361811daa6c3b722ae0d86cac17\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 58660 6a8fbd00343a006657202af81e50d871\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 261070 cfd8546dbaf739a7beb646c03a134ba0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 16496624 7b3072914553a8a3ebbb6e54fd28da75\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 17066970 769cbf7696109bad94c4cda4d5c4aed1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 238728 1bb13cb18575c15c765450f61df97d7a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 18439946 6d07322dadbaeb6a9e38f4b69cfe6111\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 58712 a264e42a469309dfd652824bb552df29\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 17112002 a31f7eb37d3578dd6e8896b2a7307f56\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 260410 e00847063d61e74b95ceaf8e5ccbd82d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-26etch2_powerpc.deb\n Size/MD5 checksum: 18387816 db567e0c6f6669ab6df80d4bbe070322\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 5650084 dcaa497cc7887ba3c5b8ce1728a8eccf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 58654 ba9f5dc205b5b55fbe5b8f03c9bc4e79\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 3026856 fce3173ca8b7f64459c0fe706e5db38c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 5693838 2692c97a1fe5909f3aaec9ae37934cf3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 3003004 d516edcec41227c3b2d75b4ff1f41f61\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 1446932 fae05aaf337ec910c31e74a82dd6e435\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 5431786 22e14eae43a00baf80bc294aeb2f50a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 151832 14b9a747078e738e1969119e2ac47e9b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 150652 ea19921c950df1596a0a13565cb54a60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 58682 180f34f0fdf6735c238192345d93b8da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-26etch2_s390.deb\n Size/MD5 checksum: 150868 cab6364d7593189a52fef18a4ce79d00\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 206692 12e23364149f1ddad43d2be4175d3905\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 10693316 68d0ebf276378b8079935634d6a46469\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 173954 34b8f651525dab30bdd2119be8e8a591\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 58586 4b5dec560b473bc07f4f2a4ca738a81c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 58610 89ad8500983bc90ccc8ace61afe40acd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 10429006 910069b29aa54cf83a903691e7066f02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 6450644 e6225a5766b28073d83f0167f543daff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 10743470 968ffa0488f59aff985023b55873f36d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 3227902 43015e055532dac26cca8c6c0181c0bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 207262 5a82874112183cf0214b925afdd3aa2f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 205768 bf4dcbfb68be2800a8494474325a742d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-26etch2_sparc.deb\n Size/MD5 checksum: 3251856 330c10163d371c6ecbcce2f35435aaf1\n\n These changes will probably be included in the oldstable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "modified": "2010-02-23T04:56:34", "published": "2010-02-23T04:56:34", "id": "DEBIAN:DSA-2003-1:E3418", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2010/msg00043.html", "title": "[SECURITY] [DSA 2003-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-10-16T22:15:08", "bulletinFamily": "unix", "description": "- ----------------------------------------------------------------------\nDebian Security Advisory DSA-2004-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nFebruary 27, 2010 http://www.debian.org/security/faq\n- ----------------------------------------------------------------------\n\nPackage : linux-2.6.24\nVulnerability : privilege escalation/denial of service/sensitive memory leak\nProblem type : local/remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-2691 CVE-2009-2695 CVE-2009-3080 CVE-2009-3726\n CVE-2009-3889 CVE-2009-4005 CVE-2009-4020 CVE-2009-4021\n CVE-2009-4138 CVE-2009-4308 CVE-2009-4536 CVE-2009-4538\n CVE-2010-0003 CVE-2010-0007 CVE-2010-0291 CVE-2010-0410\n CVE-2010-0415 CVE-2010-0622\n\nNOTE: This kernel update marks the final planned kernel security\nupdate for the 2.6.24 kernel in the Debian release 'etch'. Although\nsecurity support for 'etch' officially ended on Feburary 15th, 2010,\nthis update was already in preparation before that date.\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a denial of service, sensitive memory leak or privilege\nescalation. The Common Vulnerabilities and Exposures project\nidentifies the following problems:\n\nCVE-2009-2691\n\n Steve Beattie and Kees Cook reported an information leak in the\n maps and smaps files available under /proc. Local users may be\n able to read this data for setuid processes while the ELF binary\n is being loaded.\n\nCVE-2009-2695\n\n Eric Paris provided several fixes to increase the protection\n provided by the mmap_min_addr tunable against NULL pointer\n dereference vulnerabilities.\n\nCVE-2009-3080\n\n Dave Jones reported an issue in the gdth SCSI driver. A missing\n check for negative offsets in an ioctl call could be exploited by\n local users to create a denial of service or potentially gain\n elevated privileges.\n\nCVE-2009-3726\n\n Trond Myklebust reported an issue where a malicious NFS server\n could cause a denial of service condition on its clients by\n returning incorrect attributes during an open call.\n\nCVE-2009-3889\n\n Joe Malicki discovered an issue in the megaraid_sas driver.\n Insufficient permissions on the sysfs dbg_lvl interface allow\n local users to modify the debug logging behavior.\n\nCVE-2009-4005\n\n Roel Kluin discovered an issue in the hfc_usb driver, an ISDN\n driver for Colognechip HFC-S USB chip. A potential read overflow\n exists which may allow remote users to cause a denial of service\n condition (oops).\n\nCVE-2009-4020\n\n Amerigo Wang discovered an issue in the HFS filesystem that would\n allow a denial of service by a local user who has sufficient\n privileges to mount a specially crafted filesystem.\n \nCVE-2009-4021\n\n Anana V. Avati discovered an issue in the fuse subsystem. If the\n system is sufficiently low on memory, a local user can cause the\n kernel to dereference an invalid pointer resulting in a denial of\n service (oops) and potentially an escalation of privileges.\n\nCVE-2009-4138\n\n Jay Fenlason discovered an issue in the firewire stack that allows\n local users to cause a denial of service (oops or crash) by making\n a specially crafted ioctl call.\n\nCVE-2009-4308\n\n Ted Ts'o discovered an issue in the ext4 filesystem that allows\n local users to cause a denial of service (NULL pointer\n dereference). For this to be exploitable, the local user must\n have sufficient privileges to mount a filesystem.\n\nCVE-2009-4536 & CVE-2009-4538\n\n Fabian Yamaguchi reported issues in the e1000 and e1000e drivers\n for Intel gigabit network adapters which allow remote users to\n bypass packet filters using specially crafted Ethernet frames.\n \nCVE-2010-0003\n\n Andi Kleen reported a defect which allows local users to gain read\n access to memory reachable by the kernel when the\n print-fatal-signals option is enabled. This option is disabled by\n default.\n\nCVE-2010-0007\n\n Florian Westphal reported a lack of capability checking in the\n ebtables netfilter subsystem. If the ebtables module is loaded,\n local users can add and modify ebtables rules.\n\nCVE-2010-0291\n\n Al Viro reported several issues with the mmap/mremap system calls\n that allow local users to cause a denial of service (system panic)\n or obtain elevated privileges.\n\nCVE-2010-0410\n\n Sebastian Krahmer discovered an issue in the netlink connector\n subsystem that permits local users to allocate large amounts of\n system memory resulting in a denial of service (out of memory).\n\nCVE-2010-0415\n\n Ramon de Carvalho Valle discovered an issue in the sys_move_pages\n interface, limited to amd64, ia64 and powerpc64 flavors in Debian.\n Local users can exploit this issue to cause a denial of service\n (system crash) or gain access to sensitive kernel memory.\n\nCVE-2010-0622\n\n Jermome Marchand reported an issue in the futex subsystem that\n allows a local user to force an invalid futex state which results\n in a denial of service (oops).\n\nFor the oldstable distribution (etch), this problem has been fixed in\nversion 2.6.24-6~etchnhalf.9etch3.\n\nWe recommend that you upgrade your linux-2.6.24 packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386,\nia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.dsc\n Size/MD5 checksum: 5118 e05bb21e7655cbfa39aed8d4fd6842eb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.9etch3.diff.gz\n Size/MD5 checksum: 4099250 127bad8d653046d37fc52115d4e3a332\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24.orig.tar.gz\n Size/MD5 checksum: 59630522 6b8751d1eb8e71498ba74bbd346343af\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-doc-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 4263554 6c56ff077d17eba766af47544ce0f414\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-tree-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 83890 62cfd18ed176359831502e70d80b291a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-source-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 46871628 328ad30d3c07f90c56d821f76e186b40\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-manual-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 1550090 1f114fdc3123f135017dbdcd0e4839c6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-patch-debian-2.6.24_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 1009878 c7b7abff092940a400703b9168e46daa\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-support-2.6.24-etchnhalf.1_2.6.24-6~etchnhalf.9etch3_all.deb\n Size/MD5 checksum: 98248 a2a391008f8855d8358d5f18d9d76044\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 329786 a212d2b3a94f8a04611c0f20d3d324b9\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 27236282 b5bc553c4bf3a49843c45814fab72443\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 83428 f5f27b9de4905239e6315c77393f1f03\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-alpha_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 83454 5d152b5b6aa505982ebc7122a770b29b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-generic_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 26641900 c799e7d48937975036b46edf032ecd87\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 26620162 eb1c3c27f1ac81959dc0f2ab497aee35\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 3455268 da2d2cc2b7c4253ac408c30fcfddb28f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-legacy_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 329788 f589f8815f7adf02f8884e2dd3ac613f\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-alpha-smp_2.6.24-6~etchnhalf.9etch3_alpha.deb\n Size/MD5 checksum: 329336 14bf085655b30adc8ab8f6ed4207d415\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 19482308 c49d2962c1a391fb00fb1b5f0598b24e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 3656476 f2f5de65037664d03208fcea83bf2ee2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 83422 600c7216143f43f9c61b0c2ccd118ea0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 83434 36f1d8f21ec39a473536dbeda2332e62\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_amd64.deb\n Size/MD5 checksum: 346940 d3f12fdd61f90749fdd08d857b326327\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 9357734 3e1165a0795d7db5f7ed8ef84205064b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-footbridge_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 298744 50d8bfa3c06134e190409399a36c5aa9\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 83546 1742ab93afadd1827009bf1d714e76eb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-arm_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 83578 07906e33f9ad267d986991c93eef1048\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 10778670 cc38a718ad5fd1c6e92d23e416610bd6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-iop32x_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 308138 34dbc7720b1844833f0b71aa307c37fa\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 310714 6a2c6fbbc1dd000b8a532227e3b8b5ae\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 3939512 91c2ba626e754fe407d6dcf3fa01337a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-ixp4xx_2.6.24-6~etchnhalf.9etch3_arm.deb\n Size/MD5 checksum: 10786892 4d44a4ff751969855a01ad754a7c2b22\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 14375048 fe6ed4dea09aa205d801476667ef03cb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 13847788 4adc3106a987d84e12215156a379f460\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 259624 ac09dcabb624984b7321a5f6b6dbef54\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-hppa_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 83578 e152e18748e5c80b6d06715db836cf83\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 260838 44bc8ad5796c124b53d85a8c3a4ed912\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 262420 ff0641f04c409dd606c34373e8e16269\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc64-smp_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 14830990 cce09e8022bee915dcde5dd8b9525428\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 13333594 a4dc863b0c84b9006c723db9a581c92e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 83546 990eb24056c7f6a63a4d55ec39563bae\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 3446386 6ebfa4544252648df48cfb085cc3d2cc\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-parisc_2.6.24-6~etchnhalf.9etch3_hppa.deb\n Size/MD5 checksum: 258962 75184bed1f0b42cd8e002f93ed42198a\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 3656680 c5499cb98cdcdcadc48e3aa5bdf1d379\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 19214268 e3f564cae5a85355f4b5a9248a11af98\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 19148424 dd1d713c896888370a1667a16571c08c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 346982 6a6a08f74f9690705e6d770d1f3f2566\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-486_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 359548 b10fe011746b0df5fbd2587292af34ae\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-amd64_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 19482314 5d9cc150e340aea40e253a757cfdc423\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-i386_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 83452 32a1614212e964a4423b161b34cd758d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 19213598 4f459c2d2cdb87a6f945cbee7d4500d4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686-bigmem_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 358212 58ba32b0701643f043ab38a487cae609\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 83424 c1e8493aff96df5b0fe33f5af4686f98\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-686_2.6.24-6~etchnhalf.9etch3_i386.deb\n Size/MD5 checksum: 358752 4e3e9ef18a14fd191444591df571f80c\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 3569470 9ae824064bfc785f4b3512db78119e46\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 32206374 badd40dd68e2c6634c65f79d9536e34d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 83432 64a48fa9283b1741e22f0a22dbb93b20\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-ia64_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 83456 235a5572d5e109a4b575080a8262dc57\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-mckinley_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 319938 d7dc0120458e93119879dcdd1e48017e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 32025762 7595d7dc21d3273f46b35b8c00b0e195\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-itanium_2.6.24-6~etchnhalf.9etch3_ia64.deb\n Size/MD5 checksum: 320226 34731a37b519d726b133093e04d937c3\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 22243472 532341ea0847ea19414413f7659ff13d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 248638 ce9da5c377d6328e9bb9be1c3945fff8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 12001172 817c44fd5afbeef1b9f172522ff21bcb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 10553972 20ddd95631b93efd52ae0aa38a5cd6d4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mips_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 83600 a7b66d71779dea207a3d49cb9f692fdb\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 27858364 54998117445c20f413331d1197355745\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 17212542 bf6c996fd387eef151e0db60d1bd00f2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 313302 314b57dc807eb91f617c10b1497e1617\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 314602 2c127076bf189be2836a4c3a4c7736af\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 3804368 fbcb3bdd668db166ad3f08e6dbfbc6e0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 17194888 9bce41a8b9936a16a3aa9cca675b9638\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 83540 8acdb1b4a4bc57f55b9cc5b2b04043a4\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-ip32_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 229412 0b93c7c909eca04fad4fa45e3e73e96c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 248700 13266a2acd5fcbd75d11049dd5e5ad58\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r4k-ip22_2.6.24-6~etchnhalf.9etch3_mips.deb\n Size/MD5 checksum: 218314 4174dec1c73ca114469cbb88fba32926\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 16567710 29d2ab68b4259a1822a2ca19e9494f5d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 309868 d69b27ef946f2ac62b115e0200fe8002\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-5kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 26988356 f0d885b353b15dc42e4e76da8a8fb129\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1-bcm91250a_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 248150 7c585f74e0752a631050b13b9740c0c3\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 13318088 0b0a8b724245ac10817b03c4cf734827\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-mipsel_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 83484 a678208f18017a9c87d45548916fd98e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 311392 5b1f0957a2756b04be6c95ae8ca5e2c8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-4kc-malta_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 21736368 02da1a4e543b8c5082476b156281cb31\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-r5k-cobalt_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 247968 929ca712a0aa0984f9dc2a6f68f405a5\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 16632240 c9de1dfccb8a5cb5d5d652ca694a7108\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 3805532 be10a8b64da3adf7ece3846b0b0bf930\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 83434 ac0cb9b5939e4ea82c3c83a1a1d473ed\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sb1a-bcm91480b_2.6.24-6~etchnhalf.9etch3_mipsel.deb\n Size/MD5 checksum: 248174 50e84058a7d710f013f92e1fe68a705c\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 322474 2d7e39cf0b78d98125a0baba377f1af0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 19195556 bb2bd8e203cee7b3c6739d5c5d11901a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 324008 3b021bb4b3dac72dc68e701f4a209939\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 295928 ca2bf1c3c12f409e469c516877a8e91c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc64_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 21170062 4022dbff73ebfde3a846ce38896cf09c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 322502 4b76cce255e1fcc72cb82053cd34a1a2\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-miboot_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 17459240 ad749c6e735e58d775b7190ff3d26e50\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-powerpc_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 83466 a041c0fdb383832cf725723ce22e40c0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 83430 392d415932625b1a69dc6494d2f737e0\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 3674486 200fdcca2140a97f961a37d70db620d5\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-powerpc-smp_2.6.24-6~etchnhalf.9etch3_powerpc.deb\n Size/MD5 checksum: 19487244 b42ad8431643d89a1f8b0e6e0aaeb39e\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 83532 a1c34683fe304f1a86bbc28f6cbc654c\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 83556 bf7fed1ef4da92d782409fe8345f861a\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 6976486 5b5db16fea4336068bbcd5bff56ad575\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 7228452 75c044fa17d6071de36579a1491c2e1b\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 3431908 18825f85900faca81b21e48d43af6ee7\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390x_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 197006 0a44248e77ec1ff027edd032ebe5b2c6\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-s390-tape_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 1503494 bd7f7b7bd4e120472bf60ad0b7d9184e\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-s390_2.6.24-6~etchnhalf.9etch3_s390.deb\n Size/MD5 checksum: 196810 f03114c2f256a97b15f88d2659f9501b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 83428 1ea7179752fbb45e10e731991583db68\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 263546 ef894d6917cbe692ec9197048538d5e7\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-common_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 3651402 a0194c650712040f81e97d5b3b62bc79\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 264892 0b642e20f00b52c20b6ae9e0ee1f78b8\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-headers-2.6.24-etchnhalf.1-all-sparc_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 83442 6d109d7f131dab564736e2ac6a85dd29\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64-smp_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 13318532 dbce062bfa560c331b75bed073868e1d\n http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-image-2.6.24-etchnhalf.1-sparc64_2.6.24-6~etchnhalf.9etch3_sparc.deb\n Size/MD5 checksum: 13019464 b0b153fafa43b650e996a9d84bbb26d7\n\n These changes will probably be included in the oldstable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "modified": "2010-03-01T03:54:14", "published": "2010-03-01T03:54:14", "id": "DEBIAN:DSA-2004-1:2FC61", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2010/msg00045.html", "title": "[SECURITY] [DSA 2004-1] New Linux 2.6.24 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "ubuntu": [{"lastseen": "2018-08-31T00:10:19", "bulletinFamily": "unix", "description": "It was discovered that the AX.25 network subsystem did not correctly check integer signedness in certain setsockopt calls. A local attacker could exploit this to crash the system, leading to a denial of service. Ubuntu 9.10 was not affected. (CVE-2009-2909)\n\nJan Beulich discovered that the kernel could leak register contents to 32-bit processes that were switched to 64-bit mode. A local attacker could run a specially crafted binary to read register values from an earlier process, leading to a loss of privacy. (CVE-2009-2910)\n\nDave Jones discovered that the gdth SCSI driver did not correctly validate array indexes in certain ioctl calls. A local attacker could exploit this to crash the system or gain elevated privileges. (CVE-2009-3080)\n\nEric Dumazet and Jiri Pirko discovered that the TC and CLS subsystems would leak kernel memory via uninitialized structure members. A local attacker could exploit this to read several bytes of kernel memory, leading to a loss of privacy. (CVE-2009-3228, CVE-2009-3612)\n\nEarl Chew discovered race conditions in pipe handling. A local attacker could exploit anonymous pipes via /proc/*/fd/ and crash the system or gain root privileges. (CVE-2009-3547)\n\nDave Jones and Francois Romieu discovered that the r8169 network driver could be made to leak kernel memory. A remote attacker could send a large number of jumbo frames until the system memory was exhausted, leading to a denial of service. Ubuntu 9.10 was not affected. (CVE-2009-3613).\n\nBen Hutchings discovered that the ATI Rage 128 video driver did not correctly validate initialization states. A local attacker could make specially crafted ioctl calls to crash the system or gain root privileges. (CVE-2009-3620)\n\nTomoki Sekiyama discovered that Unix sockets did not correctly verify namespaces. A local attacker could exploit this to cause a system hang, leading to a denial of service. (CVE-2009-3621)\n\nJ. Bruce Fields discovered that NFSv4 did not correctly use the credential cache. A local attacker using a mount with AUTH_NULL authentication could exploit this to crash the system or gain root privileges. Only Ubuntu 9.10 was affected. (CVE-2009-3623)\n\nAlexander Zangerl discovered that the kernel keyring did not correctly reference count. A local attacker could issue a series of specially crafted keyring calls to crash the system or gain root privileges. Only Ubuntu 9.10 was affected. (CVE-2009-3624)\n\nDavid Wagner discovered that KVM did not correctly bounds-check CPUID entries. A local attacker could exploit this to crash the system or possibly gain elevated privileges. Ubuntu 6.06 and 9.10 were not affected. (CVE-2009-3638)\n\nAvi Kivity discovered that KVM did not correctly check privileges when accessing debug registers. A local attacker could exploit this to crash a host system from within a guest system, leading to a denial of service. Ubuntu 6.06 and 9.10 were not affected. (CVE-2009-3722)\n\nPhilip Reisner discovered that the connector layer for uvesafb, pohmelfs, dst, and dm did not correctly check capabilties. A local attacker could exploit this to crash the system or gain elevated privileges. Ubuntu 6.06 was not affected. (CVE-2009-3725)\n\nTrond Myklebust discovered that NFSv4 clients did not robustly verify attributes. A malicious remote NFSv4 server could exploit this to crash a client or gain root privileges. Ubuntu 9.10 was not affected. (CVE-2009-3726)\n\nRobin Getz discovered that NOMMU systems did not correctly validate NULL pointers in do_mmap_pgoff calls. A local attacker could attempt to allocate large amounts of memory to crash the system, leading to a denial of service. Only Ubuntu 6.06 and 9.10 were affected. (CVE-2009-3888)\n\nJoseph Malicki discovered that the MegaRAID SAS driver had world-writable option files. A local attacker could exploit these to disrupt the behavior of the controller, leading to a denial of service. (CVE-2009-3889, CVE-2009-3939)\n\nRoel Kluin discovered that the Hisax ISDN driver did not correctly check the size of packets. A remote attacker could send specially crafted packets to cause a system crash, leading to a denial of service. (CVE-2009-4005)\n\nLennert Buytenhek discovered that certain 802.11 states were not handled correctly. A physically-proximate remote attacker could send specially crafted wireless traffic that would crash the system, leading to a denial of service. Only Ubuntu 9.10 was affected. (CVE-2009-4026, CVE-2009-4027)", "modified": "2009-12-05T00:00:00", "published": "2009-12-05T00:00:00", "id": "USN-864-1", "href": "https://usn.ubuntu.com/864-1/", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}]}