{"cve": [{"lastseen": "2021-02-02T05:31:23", "description": "The random number feature in Linux kernel 2.6 before 2.6.20.13, and 2.6.21.x before 2.6.21.4, (1) does not properly seed pools when there is no entropy, or (2) uses an incorrect cast when extracting entropy, which might cause the random number generator to provide the same values after reboots on systems without an entropy source.", "edition": 4, "cvss3": {}, "published": "2007-06-11T23:30:00", "title": "CVE-2007-2453", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 1.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 1.2, "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-2453"], "modified": "2018-10-30T16:26:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.20.9", "cpe:/o:linux:linux_kernel:2.6.12.22", "cpe:/o:linux:linux_kernel:2.6.18.1", "cpe:/o:linux:linux_kernel:2.6.19.1", "cpe:/o:linux:linux_kernel:2.6.16.4", "cpe:/o:linux:linux_kernel:2.6.16.15", "cpe:/o:linux:linux_kernel:2.6.15.2", "cpe:/o:linux:linux_kernel:2.6.16.3", "cpe:/o:linux:linux_kernel:2.6.21", "cpe:/o:linux:linux_kernel:2.6.14.4", "cpe:/o:linux:linux_kernel:2.6.16.20", "cpe:/o:linux:linux_kernel:2.6.4", "cpe:/o:linux:linux_kernel:2.6.16.9", "cpe:/o:linux:linux_kernel:2.6.16.10", "cpe:/o:linux:linux_kernel:2.6.11.7", "cpe:/o:linux:linux_kernel:2.6.11.8", "cpe:/o:linux:linux_kernel:2.6.12.3", "cpe:/o:linux:linux_kernel:2.6.16_rc7", "cpe:/o:linux:linux_kernel:2.6.14.1", "cpe:/o:linux:linux_kernel:2.6.14.7", "cpe:/o:linux:linux_kernel:2.6.16.40", "cpe:/o:linux:linux_kernel:2.6.16.22", "cpe:/o:linux:linux_kernel:2.6.16.5", "cpe:/o:linux:linux_kernel:2.6.12", "cpe:/o:linux:linux_kernel:2.6.8", "cpe:/o:linux:linux_kernel:2.6.21.1", "cpe:/o:linux:linux_kernel:2.6.1", "cpe:/o:linux:linux_kernel:2.6.16.18", "cpe:/o:linux:linux_kernel:2.6.15.7", "cpe:/o:linux:linux_kernel:2.6.17.11", "cpe:/o:linux:linux_kernel:2.6.14", "cpe:/o:linux:linux_kernel:2.6.16.29", "cpe:/o:linux:linux_kernel:2.6.16.27", "cpe:/o:linux:linux_kernel:2.6.11.2", "cpe:/o:linux:linux_kernel:2.6.17.2", "cpe:/o:linux:linux_kernel:2.6.11.11", "cpe:/o:linux:linux_kernel:2.6.16.21", "cpe:/o:linux:linux_kernel:2.6.19", "cpe:/o:linux:linux_kernel:2.6.12.5", "cpe:/o:linux:linux_kernel:2.6.17.1", "cpe:/o:linux:linux_kernel:2.6.16.30", "cpe:/o:linux:linux_kernel:2.6.13", "cpe:/o:linux:linux_kernel:2.6.11.9", "cpe:/o:linux:linux_kernel:2.6.14.5", "cpe:/o:linux:linux_kernel:2.6.20.11", "cpe:/o:linux:linux_kernel:2.6.15.6", "cpe:/o:linux:linux_kernel:2.6.19.2", "cpe:/o:linux:linux_kernel:2.6.17.10", "cpe:/o:linux:linux_kernel:2.6.16.19", "cpe:/o:linux:linux_kernel:2.6.15.1", "cpe:/o:linux:linux_kernel:2.6.20", "cpe:/o:linux:linux_kernel:2.6.16.34", "cpe:/o:linux:linux_kernel:2.6.16.14", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:linux:linux_kernel:2.6.20.8", "cpe:/o:linux:linux_kernel:2.6.3", "cpe:/o:linux:linux_kernel:2.6.14.2", "cpe:/o:linux:linux_kernel:2.6.11.10", "cpe:/o:linux:linux_kernel:2.6.16.12", "cpe:/o:linux:linux_kernel:2.6.20.14", "cpe:/o:linux:linux_kernel:2.6.17.13", "cpe:/o:linux:linux_kernel:2.6.6", "cpe:/o:linux:linux_kernel:2.6.20.12", "cpe:/o:linux:linux_kernel:2.6.12.1", "cpe:/o:linux:linux_kernel:2.6.16.39", "cpe:/o:linux:linux_kernel:2.6.20.3", "cpe:/o:linux:linux_kernel:2.6.16.8", "cpe:/o:linux:linux_kernel:2.6.16.25", "cpe:/o:linux:linux_kernel:2.6.18.5", "cpe:/o:linux:linux_kernel:2.6.16.17", "cpe:/o:linux:linux_kernel:2.6.5", "cpe:/o:linux:linux_kernel:2.6.16.26", "cpe:/o:linux:linux_kernel:2.6.16.32", "cpe:/o:linux:linux_kernel:2.6.14.3", "cpe:/o:linux:linux_kernel:2.6.8.1.5", "cpe:/o:linux:linux_kernel:2.6.16.1", "cpe:/o:linux:linux_kernel:2.6.17.3", "cpe:/o:linux:linux_kernel:2.6.16.33", "cpe:/o:linux:linux_kernel:2.6.19.3", "cpe:/o:linux:linux_kernel:2.6.18.3", "cpe:/o:linux:linux_kernel:2.6.18.6", "cpe:/o:linux:linux_kernel:2.6.0", "cpe:/o:linux:linux_kernel:2.6.2", "cpe:/o:linux:linux_kernel:2.6.13.2", "cpe:/o:linux:linux_kernel:2.6.16.36", "cpe:/o:linux:linux_kernel:2.6.16.37", "cpe:/o:linux:linux_kernel:2.6.13.5", "cpe:/o:linux:linux_kernel:2.6.17.9", "cpe:/o:linux:linux_kernel:2.6.18.2", "cpe:/o:linux:linux_kernel:2.6.20.6", "cpe:/o:linux:linux_kernel:2.6.9", "cpe:/o:linux:linux_kernel:2.6.20.2", "cpe:/o:linux:linux_kernel:2.6.10", "cpe:/o:linux:linux_kernel:2.6.17.8", "cpe:/o:linux:linux_kernel:2.6.11.12", "cpe:/o:linux:linux_kernel:2.6.11", "cpe:/o:linux:linux_kernel:2.6.15.5", "cpe:/o:linux:linux_kernel:2.6.15.3", "cpe:/o:linux:linux_kernel:2.6.17.14", "cpe:/o:linux:linux_kernel:2.6.16.7", "cpe:/o:linux:linux_kernel:2.6.15.4", "cpe:/o:linux:linux_kernel:2.6.20.5", "cpe:/o:linux:linux_kernel:2.6.11.6", "cpe:/o:linux:linux_kernel:2.6.16.38", "cpe:/o:linux:linux_kernel:2.6.17.12", "cpe:/o:linux:linux_kernel:2.6.16.16", "cpe:/o:linux:linux_kernel:2.6.16.2", "cpe:/o:linux:linux_kernel:2.6.20.7", "cpe:/o:linux:linux_kernel:2.6.17", "cpe:/o:linux:linux_kernel:2.6.16.31", "cpe:/o:linux:linux_kernel:2.6.20.4", "cpe:/o:linux:linux_kernel:2.6.13.4", "cpe:/o:linux:linux_kernel:2.6.11.4", "cpe:/o:linux:linux_kernel:2.6.12.4", "cpe:/o:linux:linux_kernel:2.6.7", "cpe:/o:linux:linux_kernel:2.6.16", "cpe:/o:linux:linux_kernel:2.6.11_rc1_bk6", "cpe:/o:linux:linux_kernel:2.6.16.41", "cpe:/o:linux:linux_kernel:2.6.15.11", "cpe:/o:linux:linux_kernel:2.6.15", "cpe:/o:linux:linux_kernel:2.6.17.7", "cpe:/o:linux:linux_kernel:2.6.11.1", "cpe:/o:linux:linux_kernel:2.6.16.28", "cpe:/o:linux:linux_kernel:2.6.18.4", "cpe:/o:linux:linux_kernel:2.6.21.3", "cpe:/o:linux:linux_kernel:2.6.8.1", "cpe:/o:linux:linux_kernel:2.6_test9_cvs", "cpe:/o:linux:linux_kernel:2.6.12.12", "cpe:/o:linux:linux_kernel:2.6.11.5", "cpe:/o:linux:linux_kernel:2.6.12.6", "cpe:/o:linux:linux_kernel:2.6.16.24", "cpe:/o:linux:linux_kernel:2.6.17.6", "cpe:/o:linux:linux_kernel:2.6.20.1", "cpe:/o:linux:linux_kernel:2.6.17.4", "cpe:/o:linux:linux_kernel:2.6.13.1", "cpe:/o:linux:linux_kernel:2.6.16.6", "cpe:/o:linux:linux_kernel:2.6.11.3", "cpe:/o:linux:linux_kernel:2.6.14.6", "cpe:/o:linux:linux_kernel:2.6.16.35", "cpe:/o:linux:linux_kernel:2.6.12.2", "cpe:/o:linux:linux_kernel:2.6.20.13", "cpe:/o:linux:linux_kernel:2.6.16.11", "cpe:/o:linux:linux_kernel:2.6.20.10", "cpe:/o:linux:linux_kernel:2.6.17.5", "cpe:/o:linux:linux_kernel:2.6.16.23", "cpe:/o:linux:linux_kernel:2.6.13.3", "cpe:/o:linux:linux_kernel:2.6.21.2", "cpe:/o:linux:linux_kernel:2.6.16.13"], "id": "CVE-2007-2453", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2453", "cvss": {"score": 1.2, "vector": "AV:L/AC:H/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-08T23:41:02", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2451"], "description": "USN-464-1 fixed several vulnerabilities in the Linux kernel. Some \nadditional code changes were accidentally included in the Feisty update \nwhich caused trouble for some people who were not using UUID-based \nfilesystem mounts. These changes have been reverted. We apologize for \nthe inconvenience. For more information see: \n<https://launchpad.net/bugs/117314> \n<https://wiki.ubuntu.com/UsingUUID>\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could leak \nkernel memory contents via an uninitialized stack buffer. A local \nattacker could exploit this flaw to view sensitive kernel information. \n(CVE-2007-1353)\n\nThe GEODE-AES driver did not correctly initialize its encryption key. \nAny data encrypted using this type of device would be easily compromised. \n(CVE-2007-2451)\n\nThe random number generator was hashing a subset of the available \nentropy, leading to slightly less random numbers. Additionally, systems \nwithout an entropy source would be seeded with the same inputs at boot \ntime, leading to a repeatable series of random numbers. (CVE-2007-2453)", "edition": 6, "modified": "2007-06-08T00:00:00", "published": "2007-06-08T00:00:00", "id": "USN-470-1", "href": "https://ubuntu.com/security/notices/USN-470-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2020-07-09T01:32:36", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2242", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2007-1861", "CVE-2007-1000", "CVE-2007-2878", "CVE-2007-2525"], "description": "The compat_sys_mount function allowed local users to cause a denial of \nservice when mounting a smbfs filesystem in compatibility mode. \n(CVE-2006-7203)\n\nThe Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of \nbuffers passed to read() and write(). A local attacker could exploit \nthis to execute arbitrary code with kernel privileges. (CVE-2007-0005)\n\nDue to a variable handling flaw in the ipv6_getsockopt_sticky() \nfunction a local attacker could exploit the getsockopt() calls to \nread arbitrary kernel memory. This could disclose sensitive data. \n(CVE-2007-1000)\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could leak \nkernel memory contents via an uninitialized stack buffer. A local \nattacker could exploit this flaw to view sensitive kernel information. \n(CVE-2007-1353)\n\nA flaw was discovered in the handling of netlink messages. Local \nattackers could cause infinite recursion leading to a denial of service. \n(CVE-2007-1861)\n\nA flaw was discovered in the IPv6 stack's handling of type 0 route \nheaders. By sending a specially crafted IPv6 packet, a remote attacker \ncould cause a denial of service between two IPv6 hosts. (CVE-2007-2242)\n\nThe random number generator was hashing a subset of the available \nentropy, leading to slightly less random numbers. Additionally, systems \nwithout an entropy source would be seeded with the same inputs at boot \ntime, leading to a repeatable series of random numbers. (CVE-2007-2453)\n\nA flaw was discovered in the PPP over Ethernet implementation. Local \nattackers could manipulate ioctls and cause kernel memory consumption \nleading to a denial of service. (CVE-2007-2525)\n\nAn integer underflow was discovered in the cpuset filesystem. If mounted, \nlocal attackers could obtain kernel memory using large file offsets \nwhile reading the tasks file. This could disclose sensitive data. \n(CVE-2007-2875)\n\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly \nvalidate certain states. A remote attacker could send a specially \ncrafted packet causing a denial of service. (CVE-2007-2876)\n\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit \nsystems. A local attacker could corrupt a kernel_dirent struct and \ncause a denial of service. (CVE-2007-2878)", "edition": 6, "modified": "2007-07-18T00:00:00", "published": "2007-07-18T00:00:00", "id": "USN-486-1", "href": "https://ubuntu.com/security/notices/USN-486-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-09T00:27:18", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-3380", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2006-4623", "CVE-2007-1861", "CVE-2007-1000", "CVE-2007-2878", "CVE-2007-2525"], "description": "A flaw was discovered in dvb ULE decapsulation. A remote attacker could \nsend a specially crafted message and cause a denial of service. \n(CVE-2006-4623)\n\nThe compat_sys_mount function allowed local users to cause a denial of \nservice when mounting a smbfs filesystem in compatibility mode. \n(CVE-2006-7203)\n\nThe Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of \nbuffers passed to read() and write(). A local attacker could exploit \nthis to execute arbitrary code with kernel privileges. (CVE-2007-0005)\n\nDue to an variable handling flaw in the ipv6_getsockopt_sticky() \nfunction a local attacker could exploit the getsockopt() calls to read \narbitrary kernel memory. This could disclose sensitive data. \n(CVE-2007-1000)\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could \nleak kernel memory contents via an uninitialized stack buffer. A local \nattacker could exploit this flaw to view sensitive kernel information. \n(CVE-2007-1353)\n\nA flaw was discovered in the handling of netlink messages. Local \nattackers could cause infinite recursion leading to a denial of service. \n(CVE-2007-1861)\n\nThe random number generator was hashing a subset of the available entropy, \nleading to slightly less random numbers. Additionally, systems without \nan entropy source would be seeded with the same inputs at boot time, \nleading to a repeatable series of random numbers. (CVE-2007-2453)\n\nA flaw was discovered in the PPP over Ethernet implementation. Local \nattackers could manipulate ioctls and cause kernel memory consumption \nleading to a denial of service. (CVE-2007-2525)\n\nAn integer underflow was discovered in the cpuset filesystem. If mounted, \nlocal attackers could obtain kernel memory using large file offsets \nwhile reading the tasks file. This could disclose sensitive data. \n(CVE-2007-2875)\n\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly \nvalidate certain states. A remote attacker could send a specially \ncrafted packet causing a denial of service. (CVE-2007-2876)\n\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit \nsystems. A local attacker could corrupt a kernel_dirent struct and \ncause a denial of service. (CVE-2007-2878)\n\nA flaw was discovered in the cluster manager. A remote attacker could \nconnect to the DLM port and block further DLM operations. \n(CVE-2007-3380)\n\nA flaw was discovered in the usblcd driver. A local attacker could \ncause large amounts of kernel memory consumption, leading to a denial \nof service. (CVE-2007-3513)", "edition": 6, "modified": "2007-07-19T00:00:00", "published": "2007-07-19T00:00:00", "id": "USN-489-1", "href": "https://ubuntu.com/security/notices/USN-489-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "openvas": [{"lastseen": "2017-12-04T11:28:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2451"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-470-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840165", "href": "http://plugins.openvas.org/nasl.php?oid=840165", "type": "openvas", "title": "Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-470-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_470_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-470-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"USN-464-1 fixed several vulnerabilities in the Linux kernel. Some\n additional code changes were accidentally included in the Feisty update\n which caused trouble for some people who were not using UUID-based\n filesystem mounts. These changes have been reverted. We apologize for\n the inconvenience. For more information see:\n <A HREF='https://launchpad.net/bugs/117314'>https://launchpad.net/bugs/117314</A>\n <A HREF='https://wiki.ubuntu.com/UsingUUID'>https://wiki.ubuntu.com/UsingUUID</A>\n\n Ilja van Sprundel discovered that Bluetooth setsockopt calls could leak\n kernel memory contents via an uninitialized stack buffer. A local\n attacker could exploit this flaw to view sensitive kernel information.\n (CVE-2007-1353)\n \n The GEODE-AES driver did not correctly initialize its encryption key.\n Any data encrypted using this type of device would be easily compromised.\n (CVE-2007-2451)\n \n The random number generator was hashing a subset of the available\n entropy, leading to slightly less random numbers. Additionally, systems\n without an entropy source would be seeded with the same inputs at boot\n time, leading to a repeatable series of random numbers. (CVE-2007-2453)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-470-1\";\ntag_affected = \"linux-source-2.6.20 vulnerabilities on Ubuntu 7.04\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-470-1/\");\n script_id(840165);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_xref(name: \"USN\", value: \"470-1\");\n script_cve_id(\"CVE-2007-1353\", \"CVE-2007-2451\", \"CVE-2007-2453\");\n script_name( \"Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-470-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-386_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-generic_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-lowlatency_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-386_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-generic_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-lowlatency_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-386_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-generic_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-lowlatency_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.20_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.20_2.6.20-16.29\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-25T10:56:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-2453", "CVE-2007-2451"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861121", "href": "http://plugins.openvas.org/nasl.php?oid=861121", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2007-0409", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2007-0409\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora 7\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-June/msg00242.html\");\n script_id(861121);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-0409\");\n script_cve_id(\"CVE-2007-2453\", \"CVE-2007-2451\", \"CVE-2007-2876\");\n script_name( \"Fedora Update for kernel FEDORA-2007-0409\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common\", rpm:\"kernel-debuginfo-common~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump-devel\", rpm:\"kernel-kdump-devel~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump-debuginfo\", rpm:\"kernel-kdump-debuginfo~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.21~1.3228.fc7\", rls:\"FC7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.1, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-2451"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861115", "href": "http://plugins.openvas.org/nasl.php?oid=861115", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2007-600", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2007-600\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora Core 6\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-June/msg00544.html\");\n script_id(861115);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:A/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-600\");\n script_cve_id(\"CVE-2007-2451\", \"CVE-2007-2875\", \"CVE-2007-2876\", \"CVE-2007-2453\");\n script_name( \"Fedora Update for kernel FEDORA-2007-600\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC6\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ppc/kernel-doc\", rpm:\"ppc/kernel-doc~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-debuginfo\", rpm:\"x86_64/debug/kernel-debuginfo~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-debug\", rpm:\"x86_64/kernel-debug~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-debug-debuginfo\", rpm:\"x86_64/debug/kernel-debug-debuginfo~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel\", rpm:\"x86_64/kernel~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-kdump-debuginfo\", rpm:\"x86_64/debug/kernel-kdump-debuginfo~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-kdump-devel\", rpm:\"x86_64/kernel-kdump-devel~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-kdump\", rpm:\"x86_64/kernel-kdump~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-xen-devel\", rpm:\"x86_64/kernel-xen-devel~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-xen\", rpm:\"x86_64/kernel-xen~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-debug-devel\", rpm:\"x86_64/kernel-debug-devel~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-headers\", rpm:\"x86_64/kernel-headers~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-xen-debuginfo\", rpm:\"x86_64/debug/kernel-xen-debuginfo~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-debuginfo-common\", rpm:\"x86_64/debug/kernel-debuginfo-common~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-devel\", rpm:\"x86_64/kernel-devel~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-doc\", rpm:\"x86_64/kernel-doc~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-headers\", rpm:\"i386/kernel-headers~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kernel-debuginfo\", rpm:\"i386/debug/kernel-debuginfo~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-devel\", rpm:\"i386/kernel-devel~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kernel-debuginfo-common\", rpm:\"i386/debug/kernel-debuginfo-common~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel\", rpm:\"i386/kernel~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-doc\", rpm:\"i386/kernel-doc~2.6.20~1.2962.fc6\", rls:\"FC6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.1, "vector": "AV:ADJACENT_NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:36:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "description": "Oracle Linux Local Security Checks ELSA-2007-0376", "modified": "2018-09-28T00:00:00", "published": "2015-10-08T00:00:00", "id": "OPENVAS:1361412562310122679", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122679", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2007-0376", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2007-0376.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122679\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-08 14:51:01 +0300 (Thu, 08 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2007-0376\");\n script_tag(name:\"insight\", value:\"ELSA-2007-0376 - Important: kernel security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2007-0376\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2007-0376.html\");\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-2453\", \"CVE-2007-2525\");\n script_tag(name:\"cvss_base\", value:\"4.9\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE\", rpm:\"kernel-PAE~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-PAE-devel\", rpm:\"kernel-PAE-devel~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"kernel-xen-devel\", rpm:\"kernel-xen-devel~2.6.18~8.1.6.0.1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.6.0.1.el5~1.2.6~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.6.0.1.el5PAE~1.2.6~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"ocfs2\", rpm:\"ocfs2~2.6.18~8.1.6.0.1.el5xen~1.2.6~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.6.0.1.el5~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.6.0.1.el5PAE~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"oracleasm\", rpm:\"oracleasm~2.6.18~8.1.6.0.1.el5xen~2.0.4~1.el5\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2017-07-25T10:56:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-0006", "CVE-2006-5757", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2007-0772", "CVE-2007-2451"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:861434", "href": "http://plugins.openvas.org/nasl.php?oid=861434", "type": "openvas", "title": "Fedora Update for kernel FEDORA-2007-599", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for kernel FEDORA-2007-599\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"kernel on Fedora Core 5\";\ntag_insight = \"The kernel package contains the Linux kernel (vmlinuz), the core of any\n Linux operating system. The kernel handles the basic functions\n of the operating system: memory allocation, process allocation, device\n input and output, etc.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2007-June/msg00482.html\");\n script_id(861434);\n script_version(\"$Revision: 6622 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 07:52:50 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 16:31:39 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"FEDORA\", value: \"2007-599\");\n script_cve_id(\"CVE-2007-2451\", \"CVE-2007-2875\", \"CVE-2007-2876\", \"CVE-2007-2453\", \"CVE-2007-0005\", \"CVE-2007-0772\", \"CVE-2007-0006\", \"CVE-2006-5757\");\n script_name( \"Fedora Update for kernel FEDORA-2007-599\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora_core\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC5\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ppc/kernel-doc\", rpm:\"ppc/kernel-doc~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel\", rpm:\"x86_64/kernel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-debug-devel\", rpm:\"x86_64/kernel-debug-devel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-xen0-devel\", rpm:\"x86_64/kernel-xen0-devel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-xen0\", rpm:\"x86_64/kernel-xen0~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-xenU-devel\", rpm:\"x86_64/kernel-xenU-devel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-devel\", rpm:\"x86_64/kernel-devel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/debug/kernel-debuginfo\", rpm:\"x86_64/debug/kernel-debuginfo~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-xen\", rpm:\"x86_64/kernel-xen~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-debug\", rpm:\"x86_64/kernel-debug~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-kdump-devel\", rpm:\"x86_64/kernel-kdump-devel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-xen-devel\", rpm:\"x86_64/kernel-xen-devel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-kdump\", rpm:\"x86_64/kernel-kdump~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-xenU\", rpm:\"x86_64/kernel-xenU~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"x86_64/kernel-doc\", rpm:\"x86_64/kernel-doc~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kernel-debuginfo\", rpm:\"i386/debug/kernel-debuginfo~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/debug/kernel-debuginfo\", rpm:\"i386/debug/kernel-debuginfo~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-smp-devel\", rpm:\"i386/kernel-smp-devel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel\", rpm:\"i386/kernel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-smp\", rpm:\"i386/kernel-smp~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-devel\", rpm:\"i386/kernel-devel~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"i386/kernel-doc\", rpm:\"i386/kernel-doc~2.6.20~1.2320.fc5\", rls:\"FC5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:21:22", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2006-7203", "CVE-2007-1496", "CVE-2007-1592", "CVE-2007-2453", "CVE-2007-1497", "CVE-2007-1357", "CVE-2007-1861"], "description": "Check for the Version of kernel", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850085", "href": "http://plugins.openvas.org/nasl.php?oid=850085", "type": "openvas", "title": "SuSE Update for kernel SUSE-SA:2007:043", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_043.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for kernel SUSE-SA:2007:043\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The SUSE Linux 10.0 and openSUSE 10.2 have been updated to fix various\n security problems.\n\n Please note that the SUSE Linux 10.0 has been released some weeks ago.\n\n The SUSE Linux 10.1 is affected by some of those problems but will\n be updated in some weeks to merge back with the SLE10 Service Pack\n 1 kernel.\n\n - CVE-2007-1357: A denial of service problem against the AppleTalk\n protocol was fixed. A remote attacker in the same AppleTalk\n network segment could cause the machine to crash if it has AppleTalk\n protocol loaded.\n\n - CVE-2007-1861: The nl_fib_lookup function in net/ipv4/fib_frontend.c\n allows attackers to cause a denial of service (kernel panic) via\n NETLINK_FIB_LOOKUP replies, which trigger infinite recursion and\n a stack overflow.\n\n - CVE-2007-1496: nfnetlink_log in netfilter allows attackers to cause\n a denial of service (crash) via unspecified vectors involving the\n (1) nfulnl_recv_config function, (2) using "multiple packets per\n netlink message", and (3) bridged packets, which trigger a NULL\n pointer dereference.\n\n - CVE-2007-1497: nf_conntrack in netfilter does not set nfctinfo\n during reassembly of fragmented packets, which leaves the default\n value as IP_CT_ESTABLISHED and might allow remote attackers to\n bypass certain rulesets using IPv6 fragments.\n\n Please note that the connection tracking option for IPv6 is not\n enabled in any currently shipping SUSE Linux kernel, so it does\n not affect SUSE Linux default kernels.\n\n - CVE-2007-1592: A local user could affect a double-free of a ipv6\n structure potentially causing a local denial of service attack.\n\n - CVE-2006-7203: The compat_sys_mount function in fs/compat.c allows\n local users to cause a denial of service (NULL pointer dereference\n and oops) by mounting a smbfs file system in compatibility mode\n ("mount -t smbfs").\n\n - CVE-2007-2453: Seeding of the kernel random generator on boot did\n not work correctly due to a programming mistake and so the kernel\n might have more predictable random numbers than assured.\n\n - CVE-2007-2876: A NULL pointer dereference in SCTP connection\n tracking could be caused by a remote attacker by sending specially\n crafted packets.\n\n Note that this requires SCTP set-up and active to be exploitable.\n\n Also some non-security bugs were fixed.\";\n\ntag_impact = \"remote denial of service\";\ntag_affected = \"kernel on openSUSE 10.2, SUSE SLES 9, Novell Linux Desktop 9, Open Enterprise Server, Novell Linux POS 9\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850085);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-043\");\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-1357\", \"CVE-2007-1496\", \"CVE-2007-1497\", \"CVE-2007-1592\", \"CVE-2007-1861\", \"CVE-2007-2453\", \"CVE-2007-2876\");\n script_name( \"SuSE Update for kernel SUSE-SA:2007:043\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.18.8~0.5\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.18.8~0.5\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.18.8~0.5\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.18.8~0.5\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.18.8~0.5\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae\", rpm:\"kernel-xenpae~2.6.18.8~0.5\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2007-3848", "CVE-2007-1353", "CVE-2007-3851", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-3642", "CVE-2007-2525"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1356-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:58528", "href": "http://plugins.openvas.org/nasl.php?oid=58528", "type": "openvas", "title": "Debian Security Advisory DSA 1356-1 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1356_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1356-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. For more details, please visit the referenced security advisories.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch1.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch4\nuser-mode-linux 2.6.18-1um-2etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1356-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201356-1\";\n\nif(description)\n{\n script_id(58528);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:19:52 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-1353\", \"CVE-2007-2172\", \"CVE-2007-2453\", \"CVE-2007-2525\", \"CVE-2007-2876\", \"CVE-2007-3513\", \"CVE-2007-3642\", \"CVE-2007-3848\", \"CVE-2007-3851\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Debian Security Advisory DSA 1356-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-arm\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch1\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-12T11:21:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-3848", "CVE-2007-3107", "CVE-2007-3851", "CVE-2007-3105", "CVE-2007-3513", "CVE-2007-2242", "CVE-2007-2453", "CVE-2007-2525"], "description": "Check for the Version of kernel", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850094", "href": "http://plugins.openvas.org/nasl.php?oid=850094", "type": "openvas", "title": "SuSE Update for kernel SUSE-SA:2007:051", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_051.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for kernel SUSE-SA:2007:051\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The Linux kernel in SLE 10 and SUSE Linux 10.1 was updated to fix\n various security issues and lots of bugs spotted after the Service\n Pack 1 release.\n\n This again aligns the SUSE Linux 10.1 kernel with the SLE 10 release\n and for 10.1 contains kABI incompatible changes, requiring updated\n kernel module packages. Our KMPs shipped with SUSE Linux 10.1 were\n released at the same time, the NVIDIA, ATI and madwifi module owners\n have been advised to update their repositories too.\n\n Following security issues were fixed:\n - CVE-2007-2242: The IPv6 protocol allows remote attackers to cause\n a denial of service via crafted IPv6 type 0 route headers (IPV6_RTHDR_TYPE_0)\n that create network amplification between two routers.\n\n The default is that RH0 is disabled now. To adjust this, write to\n the file /proc/net/accept_source_route6.\n\n - CVE-2007-2453: The random number feature in the Linux kernel 2.6 (1)\n did not properly seed pools when there is no entropy, or (2) used\n an incorrect cast when extracting entropy, which might have caused\n the random number generator to provide the same values after reboots\n on systems without an entropy source.\n\n - CVE-2007-2876: A NULL pointer dereference in SCTP connection tracking\n could be caused by a remote attacker by sending specially crafted\n packets.\n Note that this requires SCTP set-up and active to be exploitable.\n\n - CVE-2007-3105: Stack-based buffer overflow in the random number\n generator (RNG) implementation in the Linux kernel before 2.6.22\n might allow local root users to cause a denial of service or gain\n privileges by setting the default wake-up threshold to a value\n greater than the output pool size, which triggers writing random\n numbers to the stack by the pool transfer function involving "bound\n check ordering".\n\n Since this value can only be changed by a root user, exploitability\n is low.\n\n - CVE-2007-3107: The signal handling in the Linux kernel, when run on\n PowerPC systems using HTX, allows local users to cause a denial of\n service via unspecified vectors involving floating point corruption\n and concurrency.\n\n - CVE-2007-2525: Memory leak in the PPP over Ethernet (PPPoE) socket\n implementation in the Linux kernel allowed local users to cause\n a denial of service ( ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_impact = \"remote denial of service\";\ntag_affected = \"kernel on SUSE LINUX 10.1, SUSE Linux Enterprise Desktop 10 SP1, SLE SDK 10 SP1, SUSE Linux Enterprise Server 10 SP1\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850094);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"SUSE-SA\", value: \"2007-051\");\n script_cve_id(\"CVE-2007-2242\", \"CVE-2007-2453\", \"CVE-2007-2525\", \"CVE-2007-2876\", \"CVE-2007-3105\", \"CVE-2007-3107\", \"CVE-2007-3513\", \"CVE-2007-3848\", \"CVE-2007-3851\");\n script_name( \"SuSE Update for kernel SUSE-SA:2007:051\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"SLESDk10SP1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.16.53~0.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.16.53~0.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.53~0.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.16.53~0.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.16.53~0.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.16.53~0.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.16.53~0.8\", rls:\"SLESDk10SP1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"cloop-kmp-bigsmp\", rpm:\"cloop-kmp-bigsmp~2.01_2.6.16.53_0.8~22.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"cloop-kmp-debug\", rpm:\"cloop-kmp-debug~2.01_2.6.16.53_0.8~22.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"cloop-kmp-default\", rpm:\"cloop-kmp-default~2.01_2.6.16.53_0.8~22.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"cloop-kmp-smp\", rpm:\"cloop-kmp-smp~2.01_2.6.16.53_0.8~22.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"cloop-kmp-xen\", rpm:\"cloop-kmp-xen~2.01_2.6.16.53_0.8~22.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"cloop-kmp-xenpae\", rpm:\"cloop-kmp-xenpae~2.01_2.6.16.53_0.8~22.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drbd\", rpm:\"drbd~0.7.22~42.14\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drbd-kmp-bigsmp\", rpm:\"drbd-kmp-bigsmp~0.7.22_2.6.16.53_0.8~42.14\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drbd-kmp-debug\", rpm:\"drbd-kmp-debug~0.7.22_2.6.16.53_0.8~42.14\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drbd-kmp-default\", rpm:\"drbd-kmp-default~0.7.22_2.6.16.53_0.8~42.14\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drbd-kmp-smp\", rpm:\"drbd-kmp-smp~0.7.22_2.6.16.53_0.8~42.14\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drbd-kmp-xen\", rpm:\"drbd-kmp-xen~0.7.22_2.6.16.53_0.8~42.14\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"drbd-kmp-xenpae\", rpm:\"drbd-kmp-xenpae~0.7.22_2.6.16.53_0.8~42.14\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hbedv-dazuko-kmp-bigsmp\", rpm:\"hbedv-dazuko-kmp-bigsmp~2.3.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hbedv-dazuko-kmp-debug\", rpm:\"hbedv-dazuko-kmp-debug~2.3.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hbedv-dazuko-kmp-default\", rpm:\"hbedv-dazuko-kmp-default~2.3.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hbedv-dazuko-kmp-smp\", rpm:\"hbedv-dazuko-kmp-smp~2.3.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hbedv-dazuko-kmp-xen\", rpm:\"hbedv-dazuko-kmp-xen~2.3.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"hbedv-dazuko-kmp-xenpae\", rpm:\"hbedv-dazuko-kmp-xenpae~2.3.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ivtv-kmp-bigsmp\", rpm:\"ivtv-kmp-bigsmp~0.7.0_2.6.16.53_0.8~12.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ivtv-kmp-debug\", rpm:\"ivtv-kmp-debug~0.7.0_2.6.16.53_0.8~12.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ivtv-kmp-default\", rpm:\"ivtv-kmp-default~0.7.0_2.6.16.53_0.8~12.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ivtv-kmp-smp\", rpm:\"ivtv-kmp-smp~0.7.0_2.6.16.53_0.8~12.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ivtv-kmp-xen\", rpm:\"ivtv-kmp-xen~0.7.0_2.6.16.53_0.8~12.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ivtv-kmp-xenpae\", rpm:\"ivtv-kmp-xenpae~0.7.0_2.6.16.53_0.8~12.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-bigsmp\", rpm:\"kernel-bigsmp~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-default\", rpm:\"kernel-default~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-kdump\", rpm:\"kernel-kdump~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-syms\", rpm:\"kernel-syms~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-um\", rpm:\"kernel-um~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen\", rpm:\"kernel-xen~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenpae\", rpm:\"kernel-xenpae~2.6.16.53~0.8\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kexec-tools\", rpm:\"kexec-tools~1.101~32.42\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kmp-bigsmp\", rpm:\"lirc-kmp-bigsmp~0.8.0_2.6.16.53_0.8~0.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kmp-default\", rpm:\"lirc-kmp-default~0.8.0_2.6.16.53_0.8~0.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kmp-smp\", rpm:\"lirc-kmp-smp~0.8.0_2.6.16.53_0.8~0.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lirc-kmp-xenpae\", rpm:\"lirc-kmp-xenpae~0.8.0_2.6.16.53_0.8~0.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"mkinitrd\", rpm:\"mkinitrd~1.2~106.58\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"multipath-tools\", rpm:\"multipath-tools~0.4.6~25.21\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ndiswrapper-kmp-bigsmp\", rpm:\"ndiswrapper-kmp-bigsmp~1.34_2.6.16.53_0.8~1.10\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ndiswrapper-kmp-debug\", rpm:\"ndiswrapper-kmp-debug~1.34_2.6.16.53_0.8~1.10\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ndiswrapper-kmp-default\", rpm:\"ndiswrapper-kmp-default~1.34_2.6.16.53_0.8~1.10\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ndiswrapper-kmp-smp\", rpm:\"ndiswrapper-kmp-smp~1.34_2.6.16.53_0.8~1.10\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ndiswrapper-kmp-xen\", rpm:\"ndiswrapper-kmp-xen~1.34_2.6.16.53_0.8~1.10\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"ndiswrapper-kmp-xenpae\", rpm:\"ndiswrapper-kmp-xenpae~1.34_2.6.16.53_0.8~1.10\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"novfs-kmp-bigsmp\", rpm:\"novfs-kmp-bigsmp~2.0.0_2.6.16.53_0.8~3.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"novfs-kmp-debug\", rpm:\"novfs-kmp-debug~2.0.0_2.6.16.53_0.8~3.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"novfs-kmp-default\", rpm:\"novfs-kmp-default~2.0.0_2.6.16.53_0.8~3.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"novfs-kmp-smp\", rpm:\"novfs-kmp-smp~2.0.0_2.6.16.53_0.8~3.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"novfs-kmp-xen\", rpm:\"novfs-kmp-xen~2.0.0_2.6.16.53_0.8~3.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"novfs-kmp-xenpae\", rpm:\"novfs-kmp-xenpae~2.0.0_2.6.16.53_0.8~3.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kmp-bigsmp-20060126\", rpm:\"omnibook-kmp-bigsmp-20060126~2.6.16.53_0.8~0.5\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kmp-debug-20060126\", rpm:\"omnibook-kmp-debug-20060126~2.6.16.53_0.8~0.5\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kmp-default-20060126\", rpm:\"omnibook-kmp-default-20060126~2.6.16.53_0.8~0.5\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kmp-kdump-20060126\", rpm:\"omnibook-kmp-kdump-20060126~2.6.16.53_0.8~0.5\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kmp-smp-20060126\", rpm:\"omnibook-kmp-smp-20060126~2.6.16.53_0.8~0.5\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kmp-xen-20060126\", rpm:\"omnibook-kmp-xen-20060126~2.6.16.53_0.8~0.5\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"omnibook-kmp-xenpae-20060126\", rpm:\"omnibook-kmp-xenpae-20060126~2.6.16.53_0.8~0.5\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"open-iscsi\", rpm:\"open-iscsi~2.0.707~0.25\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"openafs-kmp-xenpae\", rpm:\"openafs-kmp-xenpae~1.4.0_2.6.16.53_0.8~21.3\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcfclock-kmp-bigsmp\", rpm:\"pcfclock-kmp-bigsmp~0.44_2.6.16.53_0.8~15.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcfclock-kmp-debug\", rpm:\"pcfclock-kmp-debug~0.44_2.6.16.53_0.8~15.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcfclock-kmp-default\", rpm:\"pcfclock-kmp-default~0.44_2.6.16.53_0.8~15.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"pcfclock-kmp-smp\", rpm:\"pcfclock-kmp-smp~0.44_2.6.16.53_0.8~15.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"quickcam-kmp-default\", rpm:\"quickcam-kmp-default~0.6.3_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"smartlink-softmodem-kmp-bigsmp\", rpm:\"smartlink-softmodem-kmp-bigsmp~2.9.10_2.6.16.53_0.8~44.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"smartlink-softmodem-kmp-default\", rpm:\"smartlink-softmodem-kmp-default~2.9.10_2.6.16.53_0.8~44.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"smartlink-softmodem-kmp-smp\", rpm:\"smartlink-softmodem-kmp-smp~2.9.10_2.6.16.53_0.8~44.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tpctl-kmp-bigsmp\", rpm:\"tpctl-kmp-bigsmp~4.17_2.6.16.53_0.8~30.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tpctl-kmp-debug\", rpm:\"tpctl-kmp-debug~4.17_2.6.16.53_0.8~30.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tpctl-kmp-default\", rpm:\"tpctl-kmp-default~4.17_2.6.16.53_0.8~30.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"tpctl-kmp-smp\", rpm:\"tpctl-kmp-smp~4.17_2.6.16.53_0.8~30.13\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"udev-085\", rpm:\"udev-085~30.40\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"usbvision-kmp-bigsmp\", rpm:\"usbvision-kmp-bigsmp~0.9.8.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"usbvision-kmp-debug\", rpm:\"usbvision-kmp-debug~0.9.8.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"usbvision-kmp-default\", rpm:\"usbvision-kmp-default~0.9.8.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"usbvision-kmp-smp\", rpm:\"usbvision-kmp-smp~0.9.8.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"usbvision-kmp-xen\", rpm:\"usbvision-kmp-xen~0.9.8.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"usbvision-kmp-xenpae\", rpm:\"usbvision-kmp-xenpae~0.9.8.2_2.6.16.53_0.8~0.1\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wlan-kmp-bigsmp-1\", rpm:\"wlan-kmp-bigsmp-1~2.6.16.53_0.8~0.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wlan-kmp-debug-1\", rpm:\"wlan-kmp-debug-1~2.6.16.53_0.8~0.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wlan-kmp-default-1\", rpm:\"wlan-kmp-default-1~2.6.16.53_0.8~0.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wlan-kmp-smp-1\", rpm:\"wlan-kmp-smp-1~2.6.16.53_0.8~0.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wlan-kmp-xen-1\", rpm:\"wlan-kmp-xen-1~2.6.16.53_0.8~0.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"wlan-kmp-xenpae-1\", rpm:\"wlan-kmp-xenpae-1~2.6.16.53_0.8~0.7\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"zaptel-kmp-bigsmp\", rpm:\"zaptel-kmp-bigsmp~1.2.4_2.6.16.53_0.8~10.12\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"zaptel-kmp-debug\", rpm:\"zaptel-kmp-debug~1.2.4_2.6.16.53_0.8~10.12\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"zaptel-kmp-default\", rpm:\"zaptel-kmp-default~1.2.4_2.6.16.53_0.8~10.12\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"zaptel-kmp-smp\", rpm:\"zaptel-kmp-smp~1.2.4_2.6.16.53_0.8~10.12\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"zaptel-kmp-xen\", rpm:\"zaptel-kmp-xen~1.2.4_2.6.16.53_0.8~10.12\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"zaptel-kmp-xenpae\", rpm:\"zaptel-kmp-xenpae~1.2.4_2.6.16.53_0.8~10.12\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:38:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2006-7203", "CVE-2007-1496", "CVE-2007-2242", "CVE-2006-5755", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-1497", "CVE-2007-1861", "CVE-2007-2525"], "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830169", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830169", "type": "openvas", "title": "Mandriva Update for kernel MDKSA-2007:171 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDKSA-2007:171 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n The Linux kernel did not properly save or restore EFLAGS during a\n context switch, or reset the flags when creating new threads, which\n allowed local users to cause a denial of service (process crash)\n (CVE-2006-5755).\n \n The compat_sys_mount function in fs/compat.c allowed local users\n to cause a denial of service (NULL pointer dereference and oops)\n by mounting a smbfs file system in compatibility mode (CVE-2006-7203).\n \n The nfnetlink_log function in netfilter allowed an attacker to cause a\n denial of service (crash) via unspecified vectors which would trigger\n a NULL pointer dereference (CVE-2007-1496).\n \n The nf_conntrack function in netfilter did not set nfctinfo during\n reassembly of fragmented packets, which left the default value as\n IP_CT_ESTABLISHED and could allow remote attackers to bypass certain\n rulesets using IPv6 fragments (CVE-2007-1497).\n \n The netlink functionality did not properly handle NETLINK_FIB_LOOKUP\n replies, which allowed a remote attacker to cause a denial of service\n (resource consumption) via unspecified vectors, probably related to\n infinite recursion (CVE-2007-1861).\n \n A typo in the Linux kernel caused RTA_MAX to be used as an array size\n instead of RTN_MAX, which lead to an out of bounds access by certain\n functions (CVE-2007-2172).\n \n The IPv6 protocol allowed remote attackers to cause a denial of\n service via crafted IPv6 type 0 route headers that create network\n amplification between two routers (CVE-2007-2242).\n \n The random number feature did not properly seed pools when there was\n no entropy, or used an incorrect cast when extracting entropy, which\n could cause the random number generator to provide the same values\n after reboots on systems without an entropy source (CVE-2007-2453).\n \n A memory leak in the PPPoE socket implementation allowed local users\n to cause a denial of service (memory consumption) by creating a\n socket using connect, and releasing it before the PPPIOCGCHAN ioctl\n is initialized (CVE-2007-2525).\n \n An integer underflow in the cpuset_tasks_read function, when the cpuset\n filesystem is mounted, allowed local users to obtain kernel memory\n contents by using a large offset when reading the /dev/cpuset/tasks\n file (CVE-2007-2875).\n \n The sctp_new function in netfilter allowed remote attackers to cause\n a denial of service by causing certain invalid states that triggered\n a NULL pointer dereference (CVE-2007-28 ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64,\n Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-08/msg00017.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830169\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:57:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"MDKSA\", value: \"2007:171\");\n script_cve_id(\"CVE-2006-5755\", \"CVE-2006-7203\", \"CVE-2007-1496\", \"CVE-2007-1497\", \"CVE-2007-1861\", \"CVE-2007-2172\", \"CVE-2007-2242\", \"CVE-2007-2453\", \"CVE-2007-2525\", \"CVE-2007-2875\", \"CVE-2007-2876\");\n script_name( \"Mandriva Update for kernel MDKSA-2007:171 (kernel)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.15mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.15mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc-latest\", rpm:\"kernel-doc-latest~2.6.17~15mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.15mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise-latest\", rpm:\"kernel-enterprise-latest~2.6.17~15mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-latest\", rpm:\"kernel-latest~2.6.17~15mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.15mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy-latest\", rpm:\"kernel-legacy-latest~2.6.17~15mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.15mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.17~15mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.15mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped-latest\", rpm:\"kernel-source-stripped-latest~2.6.17~15mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.15mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0-latest\", rpm:\"kernel-xen0-latest~2.6.17~15mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.15mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-latest\", rpm:\"kernel-xenU-latest~2.6.17~15mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.15mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.15mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.15mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.15mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.15mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.15mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.15mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.15mdv~1~1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:29:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2242", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2007-1861", "CVE-2007-1000", "CVE-2007-2878", "CVE-2007-2525"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-486-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840134", "href": "http://plugins.openvas.org/nasl.php?oid=840134", "type": "openvas", "title": "Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_486_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The compat_sys_mount function allowed local users to cause a denial of\n service when mounting a smbfs filesystem in compatibility mode.\n (CVE-2006-7203)\n\n The Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of\n buffers passed to read() and write(). A local attacker could exploit\n this to execute arbitrary code with kernel privileges. (CVE-2007-0005)\n \n Due to a variable handling flaw in the ipv6_getsockopt_sticky()\n function a local attacker could exploit the getsockopt() calls to\n read arbitrary kernel memory. This could disclose sensitive data.\n (CVE-2007-1000)\n \n Ilja van Sprundel discovered that Bluetooth setsockopt calls could leak\n kernel memory contents via an uninitialized stack buffer. A local\n attacker could exploit this flaw to view sensitive kernel information.\n (CVE-2007-1353)\n \n A flaw was discovered in the handling of netlink messages. Local\n attackers could cause infinite recursion leading to a denial of service.\n (CVE-2007-1861)\n \n A flaw was discovered in the IPv6 stack's handling of type 0 route\n headers. By sending a specially crafted IPv6 packet, a remote attacker\n could cause a denial of service between two IPv6 hosts. (CVE-2007-2242)\n \n The random number generator was hashing a subset of the available\n entropy, leading to slightly less random numbers. Additionally, systems\n without an entropy source would be seeded with the same inputs at boot\n time, leading to a repeatable series of random numbers. (CVE-2007-2453)\n \n A flaw was discovered in the PPP over Ethernet implementation. Local\n attackers could manipulate ioctls and cause kernel memory consumption\n leading to a denial of service. (CVE-2007-2525)\n \n An integer underflow was discovered in the cpuset filesystem. If mounted,\n local attackers could obtain kernel memory using large file offsets\n while reading the tasks file. This could disclose sensitive data.\n (CVE-2007-2875)\n \n Vilmos Nebehaj discovered that the SCTP netfilter code did not correctly\n validate certain states. A remote attacker could send a specially\n crafted packet causing a denial of service. (CVE-2007-2876)\n \n Luca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit\n systems. A local attacker could corrupt a kernel_dirent struct and\n cause a denial of service. (CVE-2007-2878)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-486-1\";\ntag_affected = \"linux-source-2.6.17 vulnerabilities on Ubuntu 6.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-486-1/\");\n script_id(840134);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:55:18 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"486-1\");\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-0005\", \"CVE-2007-1000\", \"CVE-2007-1353\", \"CVE-2007-1861\", \"CVE-2007-2242\", \"CVE-2007-2453\", \"CVE-2007-2525\", \"CVE-2007-2875\", \"CVE-2007-2876\", \"CVE-2007-2878\");\n script_name( \"Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-486-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-386_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-generic_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-386_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-generic_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-386_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-generic_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-kdump\", ver:\"2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.17_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.17_2.6.17.1-12.39\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-12T10:06:02", "description": "Rebase to upstream 2.6.21.5, including several security fixes (See\nCVEs for details).\n\nUpstream changelog:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.3\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.5\n\nFedora specific changes detailed below :\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 24, "published": "2007-11-06T00:00:00", "title": "Fedora 7 : kernel-2.6.21-1.3228.fc7 (2007-0409)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-2453", "CVE-2007-2451"], "modified": "2007-11-06T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel", "p-cpe:/a:fedoraproject:fedora:kernel", "p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-doc", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-kdump", "cpe:/o:fedoraproject:fedora:7", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-kdump-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE", "p-cpe:/a:fedoraproject:fedora:kernel-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug", "p-cpe:/a:fedoraproject:fedora:kernel-kdump-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-headers"], "id": "FEDORA_2007-0409.NASL", "href": "https://www.tenable.com/plugins/nessus/27664", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-0409.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27664);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2007-2451\", \"CVE-2007-2453\", \"CVE-2007-2876\");\n script_xref(name:\"FEDORA\", value:\"2007-0409\");\n\n script_name(english:\"Fedora 7 : kernel-2.6.21-1.3228.fc7 (2007-0409)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Rebase to upstream 2.6.21.5, including several security fixes (See\nCVEs for details).\n\nUpstream changelog:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.3\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.5\n\nFedora specific changes detailed below :\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.3\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ba2d2317\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2a41ff45\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.5\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7ab94565\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-June/002026.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3c4de9d7\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-kdump-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-kdump-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 7.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC7\", reference:\"kernel-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-debug-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-debug-debuginfo-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-debug-devel-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-debuginfo-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-PAE-devel-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debug-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debug-debuginfo-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debug-devel-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debuginfo-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-debuginfo-common-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-devel-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-doc-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-headers-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-kdump-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-kdump-debuginfo-2.6.21-1.3228.fc7\")) flag++;\nif (rpm_check(release:\"FC7\", reference:\"kernel-kdump-devel-2.6.21-1.3228.fc7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-debug / kernel-PAE-debug-debuginfo / etc\");\n}\n", "cvss": {"score": 6.1, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-20T15:43:59", "description": "USN-464-1 fixed several vulnerabilities in the Linux kernel. Some\nadditional code changes were accidentally included in the Feisty\nupdate which caused trouble for some people who were not using\nUUID-based filesystem mounts. These changes have been reverted. We\napologize for the inconvenience. For more information see:\nhttps://launchpad.net/bugs/117314 https://wiki.ubuntu.com/UsingUUID\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could\nleak kernel memory contents via an uninitialized stack buffer. A local\nattacker could exploit this flaw to view sensitive kernel information.\n(CVE-2007-1353)\n\nThe GEODE-AES driver did not correctly initialize its encryption key.\nAny data encrypted using this type of device would be easily\ncompromised. (CVE-2007-2451)\n\nThe random number generator was hashing a subset of the available\nentropy, leading to slightly less random numbers. Additionally,\nsystems without an entropy source would be seeded with the same inputs\nat boot time, leading to a repeatable series of random numbers.\n(CVE-2007-2453).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2007-11-10T00:00:00", "title": "Ubuntu 7.04 : linux-source-2.6.20 vulnerabilities (USN-470-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2451"], "modified": "2007-11-10T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev", "p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic", "cpe:/o:canonical:ubuntu_linux:7.04", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency"], "id": "UBUNTU_USN-470-1.NASL", "href": "https://www.tenable.com/plugins/nessus/28071", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-470-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(28071);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2007-1353\", \"CVE-2007-2451\", \"CVE-2007-2453\");\n script_bugtraq_id(24390);\n script_xref(name:\"USN\", value:\"470-1\");\n\n script_name(english:\"Ubuntu 7.04 : linux-source-2.6.20 vulnerabilities (USN-470-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"USN-464-1 fixed several vulnerabilities in the Linux kernel. Some\nadditional code changes were accidentally included in the Feisty\nupdate which caused trouble for some people who were not using\nUUID-based filesystem mounts. These changes have been reverted. We\napologize for the inconvenience. For more information see:\nhttps://launchpad.net/bugs/117314 https://wiki.ubuntu.com/UsingUUID\n\nIlja van Sprundel discovered that Bluetooth setsockopt calls could\nleak kernel memory contents via an uninitialized stack buffer. A local\nattacker could exploit this flaw to view sensitive kernel information.\n(CVE-2007-1353)\n\nThe GEODE-AES driver did not correctly initialize its encryption key.\nAny data encrypted using this type of device would be easily\ncompromised. (CVE-2007-2451)\n\nThe random number generator was hashing a subset of the available\nentropy, leading to slightly less random numbers. Additionally,\nsystems without an entropy source would be seeded with the same inputs\nat boot time, leading to a repeatable series of random numbers.\n(CVE-2007-2453).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/470-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/04/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/11/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2021 Canonical, Inc. / NASL script (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(7\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 7.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-1353\", \"CVE-2007-2451\", \"CVE-2007-2453\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-470-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-doc-2.6.20\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-386\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-generic\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-server\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-386\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-generic\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-server\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-386\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-generic\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-server\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.20-16.29\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-source-2.6.20\", pkgver:\"2.6.20-16.29\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-doc-2.6.20 / linux-headers-2.6 / linux-headers-2.6-386 / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-01-17T13:05:49", "description": "Updated kernel packages that fix security issues and bugs in the Red\nHat Enterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security\nissues :\n\n* a flaw in the mount handling routine for 64-bit systems that allowed\na local user to cause denial of service (CVE-2006-7203, Important).\n\n* a flaw in the PPP over Ethernet implementation that allowed a remote\nuser to cause a denial of service (CVE-2007-2525, Important).\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak (CVE-2007-1353, Low).\n\n* a bug in the random number generator that prevented the manual\nseeding of the entropy pool (CVE-2007-2453, Low).\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition between ext3_link/unlink that could create an\norphan inode list corruption.\n\n* a bug in the e1000 driver that could lead to a watchdog timeout\npanic.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these\npackages, which contain backported patches to correct these issues.", "edition": 27, "published": "2007-06-18T00:00:00", "title": "RHEL 5 : kernel (RHSA-2007:0376)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "modified": "2007-06-18T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:kernel-PAE-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-headers", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-xen", "p-cpe:/a:redhat:enterprise_linux:kernel-PAE", "p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-doc"], "id": "REDHAT-RHSA-2007-0376.NASL", "href": "https://www.tenable.com/plugins/nessus/25538", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0376. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25538);\n script_version(\"1.26\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-2453\", \"CVE-2007-2525\");\n script_bugtraq_id(23870, 24390);\n script_xref(name:\"RHSA\", value:\"2007:0376\");\n\n script_name(english:\"RHEL 5 : kernel (RHSA-2007:0376)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix security issues and bugs in the Red\nHat Enterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security\nissues :\n\n* a flaw in the mount handling routine for 64-bit systems that allowed\na local user to cause denial of service (CVE-2006-7203, Important).\n\n* a flaw in the PPP over Ethernet implementation that allowed a remote\nuser to cause a denial of service (CVE-2007-2525, Important).\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak (CVE-2007-1353, Low).\n\n* a bug in the random number generator that prevented the manual\nseeding of the entropy pool (CVE-2007-2453, Low).\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition between ext3_link/unlink that could create an\norphan inode list corruption.\n\n* a bug in the e1000 driver that could lead to a watchdog timeout\npanic.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these\npackages, which contain backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-7203\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-1353\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2453\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-2525\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0376\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/04/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/06/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-2453\", \"CVE-2007-2525\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2007:0376\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0376\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-PAE-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-PAE-devel-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-devel-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-devel-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"kernel-doc-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"kernel-headers-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"kernel-headers-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-headers-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-xen-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-xen-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i686\", reference:\"kernel-xen-devel-2.6.18-8.1.6.el5\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"kernel-xen-devel-2.6.18-8.1.6.el5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-devel / kernel-devel / kernel-doc / etc\");\n }\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-12T10:06:14", "description": "Merged stable kernel 2.6.20.12, 2.6.20.13, 2.6.20.14:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.12\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.14\n\nAdded the latest GFS2 updates from the maintainers.\n\nCVE-2007-2451: Unspecified vulnerability in drivers/crypto/geode-aes.c\nin GEODE-AES in the Linux kernel before 2.6.21.3 allows attackers to\nobtain sensitive information via unspecified vectors.\n\nCVE-2007-2875: Integer underflow in the cpuset_tasks_read function in\nthe Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when\nthe cpuset filesystem is mounted, allows local users to obtain kernel\nmemory contents by using a large offset when reading the\n/dev/cpuset/tasks file.\n\nCVE-2007-2876: Linux Kernel is prone to multiple weaknesses and\nvulnerabilities that can allow remote attackers to carry out various\nattacks, including denial-of-service attacks.\n\nCVE-2007-2453: The random number feature in Linux kernel 2.6 before\n2.6.20.13, and 2.6.21.x before 2.6.21.4, (1) does not properly seed\npools when there is no entropy, or (2) uses an incorrect cast when\nextracting entropy, which might cause the random number generator to\nprovide the same values after reboots on systems without an entropy\nsource.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 22, "published": "2007-06-27T00:00:00", "title": "Fedora Core 5 : kernel-2.6.20-1.2320.fc5 (2007-599)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-2451"], "modified": "2007-06-27T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel-smp-devel", "p-cpe:/a:fedoraproject:fedora:kernel-smp", "p-cpe:/a:fedoraproject:fedora:kernel", "p-cpe:/a:fedoraproject:fedora:kernel-xen0", "p-cpe:/a:fedoraproject:fedora:kernel-doc", "p-cpe:/a:fedoraproject:fedora:kernel-kdump", "p-cpe:/a:fedoraproject:fedora:kernel-smp-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-devel", "cpe:/o:fedoraproject:fedora_core:5", "p-cpe:/a:fedoraproject:fedora:kernel-xen0-devel", "p-cpe:/a:fedoraproject:fedora:kernel-debug", "p-cpe:/a:fedoraproject:fedora:kernel-xenU-devel", "p-cpe:/a:fedoraproject:fedora:kernel-kdump-devel", "p-cpe:/a:fedoraproject:fedora:kernel-xen", "p-cpe:/a:fedoraproject:fedora:kernel-xenU", "p-cpe:/a:fedoraproject:fedora:kernel-xen-devel", "p-cpe:/a:fedoraproject:fedora:kernel-smp-debug"], "id": "FEDORA_2007-599.NASL", "href": "https://www.tenable.com/plugins/nessus/25587", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-599.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25587);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2007-599\");\n\n script_name(english:\"Fedora Core 5 : kernel-2.6.20-1.2320.fc5 (2007-599)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Merged stable kernel 2.6.20.12, 2.6.20.13, 2.6.20.14:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.12\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.14\n\nAdded the latest GFS2 updates from the maintainers.\n\nCVE-2007-2451: Unspecified vulnerability in drivers/crypto/geode-aes.c\nin GEODE-AES in the Linux kernel before 2.6.21.3 allows attackers to\nobtain sensitive information via unspecified vectors.\n\nCVE-2007-2875: Integer underflow in the cpuset_tasks_read function in\nthe Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when\nthe cpuset filesystem is mounted, allows local users to obtain kernel\nmemory contents by using a large offset when reading the\n/dev/cpuset/tasks file.\n\nCVE-2007-2876: Linux Kernel is prone to multiple weaknesses and\nvulnerabilities that can allow remote attackers to carry out various\nattacks, including denial-of-service attacks.\n\nCVE-2007-2453: The random number feature in Linux kernel 2.6 before\n2.6.20.13, and 2.6.21.x before 2.6.21.4, (1) does not properly seed\npools when there is no entropy, or (2) uses an incorrect cast when\nextracting entropy, which might cause the random number generator to\nprovide the same values after reboots on systems without an entropy\nsource.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.12\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ca166ff6\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c8da03c\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.14\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7a48edc5\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-June/002266.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7698e22d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-kdump-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-smp-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-smp-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xen0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xen0-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/06/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 5.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC5\", reference:\"kernel-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-debug-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-debug-devel-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-debuginfo-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-devel-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-doc-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-kdump-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-kdump-devel-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", cpu:\"i386\", reference:\"kernel-smp-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", cpu:\"i386\", reference:\"kernel-smp-debug-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", cpu:\"i386\", reference:\"kernel-smp-debug-devel-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-xen-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-xen-devel-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-xen0-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-xen0-devel-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-xenU-2.6.20-1.2320.fc5\")) flag++;\nif (rpm_check(release:\"FC5\", reference:\"kernel-xenU-devel-2.6.20-1.2320.fc5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-debug / kernel-debug-devel / kernel-debuginfo / etc\");\n}\n", "cvss": {"score": 6.1, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-06T09:25:08", "description": "Updated kernel packages that fix security issues and bugs in the Red\nHat Enterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security\nissues :\n\n* a flaw in the mount handling routine for 64-bit systems that allowed\na local user to cause denial of service (CVE-2006-7203, Important).\n\n* a flaw in the PPP over Ethernet implementation that allowed a remote\nuser to cause a denial of service (CVE-2007-2525, Important).\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak (CVE-2007-1353, Low).\n\n* a bug in the random number generator that prevented the manual\nseeding of the entropy pool (CVE-2007-2453, Low).\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition between ext3_link/unlink that could create an\norphan inode list corruption.\n\n* a bug in the e1000 driver that could lead to a watchdog timeout\npanic.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these\npackages, which contain backported patches to correct these issues.", "edition": 26, "published": "2010-01-06T00:00:00", "title": "CentOS 5 : kernel (CESA-2007:0376)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "modified": "2010-01-06T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kernel-PAE-devel", "p-cpe:/a:centos:centos:kernel-xen-devel", "p-cpe:/a:centos:centos:kernel-xen", "p-cpe:/a:centos:centos:kernel-doc", "p-cpe:/a:centos:centos:kernel-devel", "p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-headers", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:kernel-PAE"], "id": "CENTOS_RHSA-2007-0376.NASL", "href": "https://www.tenable.com/plugins/nessus/43642", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0376 and \n# CentOS Errata and Security Advisory 2007:0376 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(43642);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-2453\", \"CVE-2007-2525\");\n script_bugtraq_id(23870, 24390);\n script_xref(name:\"RHSA\", value:\"2007:0376\");\n\n script_name(english:\"CentOS 5 : kernel (CESA-2007:0376)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix security issues and bugs in the Red\nHat Enterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security\nissues :\n\n* a flaw in the mount handling routine for 64-bit systems that allowed\na local user to cause denial of service (CVE-2006-7203, Important).\n\n* a flaw in the PPP over Ethernet implementation that allowed a remote\nuser to cause a denial of service (CVE-2007-2525, Important).\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak (CVE-2007-1353, Low).\n\n* a bug in the random number generator that prevented the manual\nseeding of the entropy pool (CVE-2007-2453, Low).\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition between ext3_link/unlink that could create an\norphan inode list corruption.\n\n* a bug in the e1000 driver that could lead to a watchdog timeout\npanic.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these\npackages, which contain backported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013939.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f625be99\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-June/013940.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e1d8ff61\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/04/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/01/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-devel-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-doc-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-headers-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-xen-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"kernel-xen-devel-2.6.18-8.1.6.el5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-devel / kernel-devel / kernel-doc / etc\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-12T10:06:14", "description": "Merged stable kernel 2.6.20.12, 2.6.20.13, 2.6.20.14:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.12\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.14\n\nAdded the latest GFS2 updates from the maintainers.\n\nUtrace update.\n\nCVE-2007-2451: Unspecified vulnerability in drivers/crypto/geode-aes.c\nin GEODE-AES in the Linux kernel before 2.6.21.3 allows attackers to\nobtain sensitive information via unspecified vectors.\n\nCVE-2007-2875: Integer underflow in the cpuset_tasks_read function in\nthe Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when\nthe cpuset filesystem is mounted, allows local users to obtain kernel\nmemory contents by using a large offset when reading the\n/dev/cpuset/tasks file.\n\nCVE-2007-2876: Linux Kernel is prone to multiple weaknesses and\nvulnerabilities that can allow remote attackers to carry out various\nattacks, including denial-of-service attacks.\n\nCVE-2007-2453: The random number feature in Linux kernel 2.6 before\n2.6.20.13, and 2.6.21.x before 2.6.21.4, (1) does not properly seed\npools when there is no entropy, or (2) uses an incorrect cast when\nextracting entropy, which might cause the random number generator to\nprovide the same values after reboots on systems without an entropy\nsource.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 22, "published": "2007-06-27T00:00:00", "title": "Fedora Core 6 : kernel-2.6.20-1.2962.fc6 (2007-600)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-2451"], "modified": "2007-06-27T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel", "p-cpe:/a:fedoraproject:fedora:kernel", "p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-doc", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-kdump", "cpe:/o:fedoraproject:fedora_core:6", "p-cpe:/a:fedoraproject:fedora:kernel-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-kdump-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE", "p-cpe:/a:fedoraproject:fedora:kernel-devel", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-debug", "p-cpe:/a:fedoraproject:fedora:kernel-xen-debuginfo", "p-cpe:/a:fedoraproject:fedora:kernel-kdump-devel", "p-cpe:/a:fedoraproject:fedora:kernel-xen", "p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel", "p-cpe:/a:fedoraproject:fedora:kernel-headers", "p-cpe:/a:fedoraproject:fedora:kernel-xen-devel"], "id": "FEDORA_2007-600.NASL", "href": "https://www.tenable.com/plugins/nessus/25588", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2007-600.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(25588);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_xref(name:\"FEDORA\", value:\"2007-600\");\n\n script_name(english:\"Fedora Core 6 : kernel-2.6.20-1.2962.fc6 (2007-600)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora Core host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Merged stable kernel 2.6.20.12, 2.6.20.13, 2.6.20.14:\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.12\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13\nhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.14\n\nAdded the latest GFS2 updates from the maintainers.\n\nUtrace update.\n\nCVE-2007-2451: Unspecified vulnerability in drivers/crypto/geode-aes.c\nin GEODE-AES in the Linux kernel before 2.6.21.3 allows attackers to\nobtain sensitive information via unspecified vectors.\n\nCVE-2007-2875: Integer underflow in the cpuset_tasks_read function in\nthe Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when\nthe cpuset filesystem is mounted, allows local users to obtain kernel\nmemory contents by using a large offset when reading the\n/dev/cpuset/tasks file.\n\nCVE-2007-2876: Linux Kernel is prone to multiple weaknesses and\nvulnerabilities that can allow remote attackers to carry out various\nattacks, including denial-of-service attacks.\n\nCVE-2007-2453: The random number feature in Linux kernel 2.6 before\n2.6.20.13, and 2.6.21.x before 2.6.21.4, (1) does not properly seed\npools when there is no entropy, or (2) uses an incorrect cast when\nextracting entropy, which might cause the random number generator to\nprovide the same values after reboots on systems without an entropy\nsource.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.12\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ca166ff6\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0c8da03c\"\n );\n # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.14\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7a48edc5\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2007-June/002328.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?6344a78a\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-debuginfo-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-kdump-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-kdump-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xen-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora_core:6\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/06/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 6.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC6\", reference:\"kernel-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-debug-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-debug-debuginfo-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-debug-devel-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-debuginfo-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debug-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debug-debuginfo-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debug-devel-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debuginfo-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-debuginfo-common-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-devel-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-doc-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-headers-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-kdump-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-kdump-debuginfo-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-kdump-devel-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-xen-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-xen-debuginfo-2.6.20-1.2962.fc6\")) flag++;\nif (rpm_check(release:\"FC6\", reference:\"kernel-xen-devel-2.6.20-1.2962.fc6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-PAE / kernel-PAE-debug / kernel-PAE-debug-debuginfo / etc\");\n}\n", "cvss": {"score": 6.1, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T12:43:59", "description": "From Red Hat Security Advisory 2007:0376 :\n\nUpdated kernel packages that fix security issues and bugs in the Red\nHat Enterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security\nissues :\n\n* a flaw in the mount handling routine for 64-bit systems that allowed\na local user to cause denial of service (CVE-2006-7203, Important).\n\n* a flaw in the PPP over Ethernet implementation that allowed a remote\nuser to cause a denial of service (CVE-2007-2525, Important).\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak (CVE-2007-1353, Low).\n\n* a bug in the random number generator that prevented the manual\nseeding of the entropy pool (CVE-2007-2453, Low).\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition between ext3_link/unlink that could create an\norphan inode list corruption.\n\n* a bug in the e1000 driver that could lead to a watchdog timeout\npanic.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these\npackages, which contain backported patches to correct these issues.", "edition": 24, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 5 : kernel (ELSA-2007-0376)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-devel", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-PAE", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:kernel-xen-devel", "p-cpe:/a:oracle:linux:kernel-headers", "p-cpe:/a:oracle:linux:kernel-PAE-devel", "p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-xen"], "id": "ORACLELINUX_ELSA-2007-0376.NASL", "href": "https://www.tenable.com/plugins/nessus/67502", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0376 and \n# Oracle Linux Security Advisory ELSA-2007-0376 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67502);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-2453\", \"CVE-2007-2525\");\n script_bugtraq_id(23870, 24390);\n script_xref(name:\"RHSA\", value:\"2007:0376\");\n\n script_name(english:\"Oracle Linux 5 : kernel (ELSA-2007-0376)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0376 :\n\nUpdated kernel packages that fix security issues and bugs in the Red\nHat Enterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security\nissues :\n\n* a flaw in the mount handling routine for 64-bit systems that allowed\na local user to cause denial of service (CVE-2006-7203, Important).\n\n* a flaw in the PPP over Ethernet implementation that allowed a remote\nuser to cause a denial of service (CVE-2007-2525, Important).\n\n* a flaw in the Bluetooth subsystem that allowed a local user to\ntrigger an information leak (CVE-2007-1353, Low).\n\n* a bug in the random number generator that prevented the manual\nseeding of the entropy pool (CVE-2007-2453, Low).\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n* a race condition between ext3_link/unlink that could create an\norphan inode list corruption.\n\n* a bug in the e1000 driver that could lead to a watchdog timeout\npanic.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these\npackages, which contain backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-June/000191.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-PAE\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-PAE-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/04/24\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-2453\", \"CVE-2007-2525\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2007-0376\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.6\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-2.6.18-8.1.6.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-PAE-2.6.18\") && rpm_check(release:\"EL5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-8.1.6.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-PAE-devel-2.6.18\") && rpm_check(release:\"EL5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-8.1.6.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-devel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-devel-2.6.18-8.1.6.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-doc-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-doc-2.6.18-8.1.6.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-headers-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-headers-2.6.18-8.1.6.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-xen-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-xen-2.6.18-8.1.6.0.1.el5\")) flag++;\nif (rpm_exists(release:\"EL5\", rpm:\"kernel-xen-devel-2.6.18\") && rpm_check(release:\"EL5\", reference:\"kernel-xen-devel-2.6.18-8.1.6.0.1.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T13:43:44", "description": "a flaw in the mount handling routine for 64-bit systems that allowed a\nlocal user to cause denial of service (CVE-2006-7203, Important).\n\na flaw in the PPP over Ethernet implementation that allowed a remote\nuser to cause a denial of service (CVE-2007-2525, Important).\n\na flaw in the Bluetooth subsystem that allowed a local user to trigger\nan information leak (CVE-2007-1353, Low).\n\na bug in the random number generator that prevented the manual seeding\nof the entropy pool (CVE-2007-2453, Low).\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n - a race condition between ext3_link/unlink that could\n create an orphan inode list corruption.\n\n - a bug in the e1000 driver that could lead to a watchdog\n timeout panic.", "edition": 24, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL5.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "modified": "2012-08-01T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20070614_KERNEL_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60209", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(60209);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-1353\", \"CVE-2007-2453\", \"CVE-2007-2525\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL5.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"a flaw in the mount handling routine for 64-bit systems that allowed a\nlocal user to cause denial of service (CVE-2006-7203, Important).\n\na flaw in the PPP over Ethernet implementation that allowed a remote\nuser to cause a denial of service (CVE-2007-2525, Important).\n\na flaw in the Bluetooth subsystem that allowed a local user to trigger\nan information leak (CVE-2007-1353, Low).\n\na bug in the random number generator that prevented the manual seeding\nof the entropy pool (CVE-2007-2453, Low).\n\nIn addition to the security issues described above, fixes for the\nfollowing have been included :\n\n - a race condition between ext3_link/unlink that could\n create an orphan inode list corruption.\n\n - a bug in the e1000 driver that could lead to a watchdog\n timeout panic.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0706&L=scientific-linux-errata&T=0&P=3077\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0d49467d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"kernel-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-PAE-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"SL5\", cpu:\"i386\", reference:\"kernel-PAE-devel-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-devel-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-doc-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-headers-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-xen-2.6.18-8.1.6.el5\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"kernel-xen-devel-2.6.18-8.1.6.el5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T14:45:25", "description": "This kernel update fixes the following security problems :\n\n - CVE-2007-1861: The nl_fib_lookup function in\n net/ipv4/fib_frontend.c allows attackers to cause a\n denial of service (kernel panic) via NETLINK_FIB_LOOKUP\n replies, which trigger infinite recursion and a stack\n overflow.\n\n - CVE-2007-1496: nfnetlink_log in netfilter allows\n attackers to cause a denial of service (crash) via\n unspecified vectors involving the (1) nfulnl_recv_config\n function, (2) using 'multiple packets per netlink\n message', and (3) bridged packets, which trigger a NULL\n pointer dereference.\n\n - CVE-2007-1497: nf_conntrack in netfilter does not set\n nfctinfo during reassembly of fragmented packets, which\n leaves the default value as IP_CT_ESTABLISHED and might\n allow remote attackers to bypass certain rulesets using\n IPv6 fragments.\n\n Please note that the connection tracking option for IPv6\n is not enabled in any currently shipping SUSE Linux\n kernel, so it does not affect SUSE Linux default\n kernels.\n\n - CVE-2007-2242: The IPv6 protocol allows remote attackers\n to cause a denial of service via crafted IPv6 type 0\n route headers (IPV6_RTHDR_TYPE_0) that create network\n amplification between two routers.\n\n The behaviour has been disabled by default, and the\n patch introduces a new sysctl with which the\n administrator can reenable it again.\n\n - CVE-2006-7203: The compat_sys_mount function in\n fs/compat.c allows local users to cause a denial of\n service (NULL pointer dereference and oops) by mounting\n a smbfs file system in compatibility mode ('mount -t\n smbfs').\n\n - CVE-2007-2453: Seeding of the kernel random generator on\n boot did not work correctly due to a programming mistake\n and so the kernel might have more predictable random\n numbers than assured.\n\n - CVE-2007-2876: A NULL pointer dereference in SCTP\n connection tracking could be caused by a remote attacker\n by sending specially crafted packets. Note that this\n requires SCTP set-up and active to be exploitable.\n\nand the following non security bugs :\n\n - patches.fixes/cpufreq_fix_limited_on_battery.patch:\n Fix limited freq when booted on battery. [#231107]\n\n - patches.fixes/usb-keyspan-regression-fix.patch: USB:\n keyspan regression fix [#240919]\n\n - -\n patches.fixes/hpt366-dont-check-enablebits-for-hpt36x.pa\n tch: hpt366: don't check enablebits for HPT36x [#278696]", "edition": 25, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : kernel (kernel-3760)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2006-7203", "CVE-2007-1496", "CVE-2007-2242", "CVE-2007-2453", "CVE-2007-1497", "CVE-2007-1861"], "modified": "2007-10-17T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:kernel-source", "p-cpe:/a:novell:opensuse:kernel-bigsmp", "cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:kernel-xenpae", "p-cpe:/a:novell:opensuse:kernel-syms", "p-cpe:/a:novell:opensuse:kernel-xen", "p-cpe:/a:novell:opensuse:kernel-default"], "id": "SUSE_KERNEL-3760.NASL", "href": "https://www.tenable.com/plugins/nessus/27295", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update kernel-3760.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27295);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2006-7203\", \"CVE-2007-1496\", \"CVE-2007-1497\", \"CVE-2007-1861\", \"CVE-2007-2242\", \"CVE-2007-2453\", \"CVE-2007-2876\");\n\n script_name(english:\"openSUSE 10 Security Update : kernel (kernel-3760)\");\n script_summary(english:\"Check for the kernel-3760 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This kernel update fixes the following security problems :\n\n - CVE-2007-1861: The nl_fib_lookup function in\n net/ipv4/fib_frontend.c allows attackers to cause a\n denial of service (kernel panic) via NETLINK_FIB_LOOKUP\n replies, which trigger infinite recursion and a stack\n overflow.\n\n - CVE-2007-1496: nfnetlink_log in netfilter allows\n attackers to cause a denial of service (crash) via\n unspecified vectors involving the (1) nfulnl_recv_config\n function, (2) using 'multiple packets per netlink\n message', and (3) bridged packets, which trigger a NULL\n pointer dereference.\n\n - CVE-2007-1497: nf_conntrack in netfilter does not set\n nfctinfo during reassembly of fragmented packets, which\n leaves the default value as IP_CT_ESTABLISHED and might\n allow remote attackers to bypass certain rulesets using\n IPv6 fragments.\n\n Please note that the connection tracking option for IPv6\n is not enabled in any currently shipping SUSE Linux\n kernel, so it does not affect SUSE Linux default\n kernels.\n\n - CVE-2007-2242: The IPv6 protocol allows remote attackers\n to cause a denial of service via crafted IPv6 type 0\n route headers (IPV6_RTHDR_TYPE_0) that create network\n amplification between two routers.\n\n The behaviour has been disabled by default, and the\n patch introduces a new sysctl with which the\n administrator can reenable it again.\n\n - CVE-2006-7203: The compat_sys_mount function in\n fs/compat.c allows local users to cause a denial of\n service (NULL pointer dereference and oops) by mounting\n a smbfs file system in compatibility mode ('mount -t\n smbfs').\n\n - CVE-2007-2453: Seeding of the kernel random generator on\n boot did not work correctly due to a programming mistake\n and so the kernel might have more predictable random\n numbers than assured.\n\n - CVE-2007-2876: A NULL pointer dereference in SCTP\n connection tracking could be caused by a remote attacker\n by sending specially crafted packets. Note that this\n requires SCTP set-up and active to be exploitable.\n\nand the following non security bugs :\n\n - patches.fixes/cpufreq_fix_limited_on_battery.patch:\n Fix limited freq when booted on battery. [#231107]\n\n - patches.fixes/usb-keyspan-regression-fix.patch: USB:\n keyspan regression fix [#240919]\n\n - -\n patches.fixes/hpt366-dont-check-enablebits-for-hpt36x.pa\n tch: hpt366: don't check enablebits for HPT36x [#278696]\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-bigsmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-default\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-source\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-syms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:kernel-xenpae\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/06/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-bigsmp-2.6.18.8-0.5\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-default-2.6.18.8-0.5\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-source-2.6.18.8-0.5\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-syms-2.6.18.8-0.5\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-xen-2.6.18.8-0.5\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"kernel-xenpae-2.6.18.8-0.5\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-bigsmp / kernel-default / kernel-source / kernel-syms / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T14:45:26", "description": "This kernel update brings the kernel to the one shipped\nwith SLES 10 Service Pack 1 and also fixes the following\nsecurity problems:\n\n- CVE-2007-2242: The IPv6 protocol allows remote attackers\n to cause a denial of service via crafted IPv6 type 0\n route headers (IPV6_RTHDR_TYPE_0) that create network\n amplification between two routers. \n\n The default is that RH0 is disabled now. To adjust this,\nwrite to the file /proc/net/accept_source_route6.\n\n- CVE-2007-2453: The random number feature in the Linux\n kernel 2.6 (1) did not properly seed pools when there is\n no entropy, or (2) used an incorrect cast when extracting\n entropy, which might have caused the random number\n generator to provide the same values after reboots on\n systems without an entropy source.\n\n- CVE-2007-2876: A NULL pointer dereference in SCTP\n connection tracking could be caused by a remote attacker\n by sending specially crafted packets. Note that this\n requires SCTP set-up and active to be exploitable.\n\n- CVE-2007-3105: Stack-based buffer overflow in the random\n number generator (RNG) implementation in the Linux kernel\n before 2.6.22 might allow local root users to cause a\n denial of service or gain privileges by setting the\n default wakeup threshold to a value greater than the\n output pool size, which triggers writing random numbers\n to the stack by the pool transfer function involving\n 'bound check ordering'.\n\n Since this value can only be changed by a root user,\nexploitability is low.\n\n- CVE-2007-3107: The signal handling in the Linux kernel,\n when run on PowerPC systems using HTX, allows local users\n to cause a denial of service via unspecified vectors\n involving floating point corruption and concurrency.\n\n- CVE-2007-2525: Memory leak in the PPP over Ethernet\n (PPPoE) socket implementation in the Linux kernel allowed\n local users to cause a denial of service (memory\n consumption) by creating a socket using connect, and\n releasing it before the PPPIOCGCHAN ioctl is initialized.\n\n- CVE-2007-3513: The lcd_write function in\n drivers/usb/misc/usblcd.c in the Linux kernel did not\n limit the amount of memory used by a caller, which\n allowed local users to cause a denial of service (memory\n consumption).\n\n- CVE-2007-3851: On machines with a Intel i965 based\n graphics card local users with access to the direct\n rendering devicenode could overwrite memory on the\n machine and so gain root privileges.\n\nThis kernel is not compatible to the previous SUSE Linux\n10.1 kernel, so the Kernel Module Packages will need to be\nupdated.", "edition": 25, "published": "2007-10-17T00:00:00", "title": "SuSE Security Update: Kernel Update for SUSE Linux 10.1 (kernel-4193)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-2876", "CVE-2007-3107", "CVE-2007-3851", "CVE-2007-3105", "CVE-2007-3513", "CVE-2007-2242", "CVE-2007-2453", "CVE-2007-2525"], "modified": "2007-10-17T00:00:00", "cpe": [], "id": "SUSE_KERNEL-4193.NASL", "href": "https://www.tenable.com/plugins/nessus/27296", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif ( ! defined_func(\"bn_random\") ) exit(0);\n\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif(description)\n{\n script_id(27296);\n script_cve_id(\"CVE-2007-2242\", \"CVE-2007-2453\", \"CVE-2007-2876\", \"CVE-2007-3105\", \"CVE-2007-3107\", \"CVE-2007-2525\", \"CVE-2007-3513\", \"CVE-2007-3851\");\n\n script_version(\"1.14\");\n\n name[\"english\"] = \"SuSE Security Update: Kernel Update for SUSE Linux 10.1 (kernel-4193)\";\n \n script_name(english:name[\"english\"]);\n \n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote SuSE system is missing the security patch kernel-4193.\" );\n script_set_attribute(attribute:\"description\", value:\n\"This kernel update brings the kernel to the one shipped\nwith SLES 10 Service Pack 1 and also fixes the following\nsecurity problems:\n\n- CVE-2007-2242: The IPv6 protocol allows remote attackers\n to cause a denial of service via crafted IPv6 type 0\n route headers (IPV6_RTHDR_TYPE_0) that create network\n amplification between two routers. \n\n The default is that RH0 is disabled now. To adjust this,\nwrite to the file /proc/net/accept_source_route6.\n\n- CVE-2007-2453: The random number feature in the Linux\n kernel 2.6 (1) did not properly seed pools when there is\n no entropy, or (2) used an incorrect cast when extracting\n entropy, which might have caused the random number\n generator to provide the same values after reboots on\n systems without an entropy source.\n\n- CVE-2007-2876: A NULL pointer dereference in SCTP\n connection tracking could be caused by a remote attacker\n by sending specially crafted packets. Note that this\n requires SCTP set-up and active to be exploitable.\n\n- CVE-2007-3105: Stack-based buffer overflow in the random\n number generator (RNG) implementation in the Linux kernel\n before 2.6.22 might allow local root users to cause a\n denial of service or gain privileges by setting the\n default wakeup threshold to a value greater than the\n output pool size, which triggers writing random numbers\n to the stack by the pool transfer function involving\n 'bound check ordering'.\n\n Since this value can only be changed by a root user,\nexploitability is low.\n\n- CVE-2007-3107: The signal handling in the Linux kernel,\n when run on PowerPC systems using HTX, allows local users\n to cause a denial of service via unspecified vectors\n involving floating point corruption and concurrency.\n\n- CVE-2007-2525: Memory leak in the PPP over Ethernet\n (PPPoE) socket implementation in the Linux kernel allowed\n local users to cause a denial of service (memory\n consumption) by creating a socket using connect, and\n releasing it before the PPPIOCGCHAN ioctl is initialized.\n\n- CVE-2007-3513: The lcd_write function in\n drivers/usb/misc/usblcd.c in the Linux kernel did not\n limit the amount of memory used by a caller, which\n allowed local users to cause a denial of service (memory\n consumption).\n\n- CVE-2007-3851: On machines with a Intel i965 based\n graphics card local users with access to the direct\n rendering devicenode could overwrite memory on the\n machine and so gain root privileges.\n\nThis kernel is not compatible to the previous SUSE Linux\n10.1 kernel, so the Kernel Module Packages will need to be\nupdated.\" );\n script_set_attribute(attribute:\"solution\", value:\n\"Install the security patch kernel-4193.\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(119, 399);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2007/10/17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n script_end_attributes();\n\n \n summary[\"english\"] = \"Checks for the kernel-4193 package\";\n script_summary(english:summary[\"english\"]);\n \n script_category(ACT_GATHER_INFO);\n \n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n family[\"english\"] = \"SuSE Local Security Checks\";\n script_family(english:family[\"english\"]);\n \n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/SuSE/rpm-list\");\n exit(0);\n}\n\ninclude(\"rpm.inc\");\n\nif ( rpm_check( reference:\"kernel-bigsmp-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-debug-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-default-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-iseries64-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-kdump-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-ppc64-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-smp-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-source-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-syms-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-um-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-xen-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kernel-xenpae-2.6.16.53-0.8\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"kexec-tools-1.101-32.42\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"mkinitrd-1.2-106.58\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"multipath-tools-0.4.6-25.21\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"open-iscsi-2.0.707-0.25\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\nif ( rpm_check( reference:\"udev-085-30.40\", release:\"SUSE10.1\") )\n{\n\tsecurity_hole(port:0, extra:rpm_report_get());\n\texit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:22", "bulletinFamily": "software", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2451"], "description": "=========================================================== \r\nUbuntu Security Notice USN-470-1 June 08, 2007\r\nlinux-source-2.6.20 vulnerabilities\r\nCVE-2007-1353, CVE-2007-2451, CVE-2007-2453\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 7.04\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 7.04:\r\n linux-image-2.6.20-16-386 2.6.20-16.29\r\n linux-image-2.6.20-16-generic 2.6.20-16.29\r\n linux-image-2.6.20-16-hppa32 2.6.20-16.29\r\n linux-image-2.6.20-16-hppa64 2.6.20-16.29\r\n linux-image-2.6.20-16-itanium 2.6.20-16.29\r\n linux-image-2.6.20-16-lowlatency 2.6.20-16.29\r\n linux-image-2.6.20-16-mckinley 2.6.20-16.29\r\n linux-image-2.6.20-16-powerpc 2.6.20-16.29\r\n linux-image-2.6.20-16-powerpc-smp 2.6.20-16.29\r\n linux-image-2.6.20-16-powerpc64-smp 2.6.20-16.29\r\n linux-image-2.6.20-16-server 2.6.20-16.29\r\n linux-image-2.6.20-16-server-bigiron 2.6.20-16.29\r\n linux-image-2.6.20-16-sparc64 2.6.20-16.29\r\n linux-image-2.6.20-16-sparc64-smp 2.6.20-16.29\r\n\r\nAfter a standard system upgrade you need to reboot your computer to\r\neffect the necessary changes.\r\n\r\nDetails follow:\r\n\r\nUSN-464-1 fixed several vulnerabilities in the Linux kernel. Some\r\nadditional code changes were accidentally included in the Feisty update\r\nwhich caused trouble for some people who were not using UUID-based\r\nfilesystem mounts. These changes have been reverted. We apologize for\r\nthe inconvenience. For more information see:\r\n https://launchpad.net/bugs/117314\r\n https://wiki.ubuntu.com/UsingUUID\r\n\r\nIlja van Sprundel discovered that Bluetooth setsockopt calls could leak\r\nkernel memory contents via an uninitialized stack buffer. A local\r\nattacker could exploit this flaw to view sensitive kernel information.\r\n(CVE-2007-1353)\r\n\r\nThe GEODE-AES driver did not correctly initialize its encryption key.\r\nAny data encrypted using this type of device would be easily compromised.\r\n(CVE-2007-2451)\r\n\r\nThe random number generator was hashing a subset of the available\r\nentropy, leading to slightly less random numbers. Additionally, systems\r\nwithout an entropy source would be seeded with the same inputs at boot\r\ntime, leading to a repeatable series of random numbers. (CVE-2007-2453)\r\n\r\n\r\nUpdated packages for Ubuntu 7.04:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.29.diff.gz\r\n Size/MD5: 1564216 753aee66d69ac151f348c9d4a2ccc9aa\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.29.dsc\r\n Size/MD5: 2472 69ef3d8916c3394168a312bf61ea2a6d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20.orig.tar.gz\r\n Size/MD5: 62174876 f19203b2488d943a640abe8f3cd20f57\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-doc-2.6.20_2.6.20-16.29_all.deb\r\n Size/MD5: 4875998 ef1be9fb70646640d63ec83f75753dcb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-kernel-devel_2.6.20-16.29_all.deb\r\n Size/MD5: 83894 4ce50142200f2285edd1e34e35fef4bb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-source-2.6.20_2.6.20-16.29_all.deb\r\n Size/MD5: 47811576 671266ef7e10e5dd89f41cc29b4b56a9\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 24502 3ee9ca1a8b3a21a68601f381965ba586\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 202068 f4d50f11bdf23a9885d8b5364f43e8ef\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 39470 0448ac2c3939c29fc3105c6d87b65ad7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 50904 c85e5c8b61159fd8e771e2c56105eec9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 187506 638398ad5febeaef0126680bd5643003\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 34906 7ed2c867acbbbcbbb064524495b29a2e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 644394 0e8d51b20b9a00fb76f9ea278d534d1e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 174662 fbd35fdcc1ce5b237da36fa9605c4f3f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 76422 03ddaf3c74be94aeaa93485cca1dc2e9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 57872 26a7948dfd629eb6ebdcc7ac0886040c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 139960 acc498603e6baf1b58e905d64425731e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 277478 4b65069af2c45786c4f36ddbf05d10b9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 1904924 a1bce3f3afff4c9c173058a9a9ad8a53\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.29_amd64.deb\r\n Size/MD5: 856744 239daad5ea56c1f1ff04476f65dc7bf3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.29_amd64.deb\r\n Size/MD5: 858696 9c0c08845f5924a9a1152b0a63e5d1b5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.29_amd64.deb\r\n Size/MD5: 857874 0e4960c939b693544ebdfe052f6b1e3f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.29_amd64.deb\r\n Size/MD5: 8126486 f9c808d81e041e88369b6d9b5b02a9e1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.29_amd64.deb\r\n Size/MD5: 23061816 02aac87d5b9d9e7197a780d59cb6b274\r\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.29_amd64.deb\r\n Size/MD5: 23124284 65a79912f6bb0a56ac61907dced95843\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.29_amd64.deb\r\n Size/MD5: 23384514 9b18814948cd8e778b9fdd17e184f496\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.29_amd64.deb\r\n Size/MD5: 18426996 876c0ca215cecbf59580bff78cd11c52\r\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.29_amd64.deb\r\n Size/MD5: 18477544 07fcd19d2c6fd73a86d3d14880133118\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.29_amd64.deb\r\n Size/MD5: 18699920 727ea094c9df39e13602095d8d5dea50\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.29_amd64.deb\r\n Size/MD5: 666906 9d717015aa01193a0cdb4e3f5a4e1fc2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 246418 725b964943132f6825807905b1ac6cf2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 144480 439d5485d10ba3e00f18c9f1eef4478e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 225018 ce1d4aa80dfbf1baf44ded496e63d5c8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 1110520 b634dedcc277599b0bb2db9a1f4b1b39\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 1754740 641f288bb269e9e241f2fdeb941b116c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 140922 711fc0023cd8f66e51c7a8a6d3ed1033\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 163310 ea5aba3064c89b9c8a444548f6f8f30f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 265720 3a1305a15a0b0adc4036aecd1b70f5fa\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 34300 c989c13e1495ad030902a5422dc86d53\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 38444 8a73487039492c141f492392bdee54dd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 67684 a0174a388c5671e3fb049739a254531f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 20964 4ed790f337d69a3b5504fd776874693c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 8332 a4d4dad656c94f9bed6b0393457ea41f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 54580 9fe47d880c7bd02b6d5e84f0226c89ca\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 86018 66cbba34edfc0926c963ab6775a1c86e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 322572 d1442db01e42d076852a5a7b60cdd497\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 1046800 c47ac5ba87dc1a8923c166fb497bf68f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 43976 6b9fa2884c5281b5286bca7518a1d4ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 12018 ebd8211a59ef01c580c24363158ff798\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 61918 08cf875409309df3a15203ba11d79cf1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 377832 3e388a6a39fb65c2d0d4a6ae51d03685\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.29_amd64.udeb\r\n Size/MD5: 66664 c6a0e93b6f7ec74af337ffc872a8a98f\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 20326 0e365021b4fed2adf2fe68f5b3c332f1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/acpi-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 22892 d5de4c28469e82aff549ce6d6e03a8b3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 210084 a05b448ce26f8dd42b46a228d543f64a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 212258 4c4a1e219085208f0a139821866859d9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 88688 5f1a06f9540a5c05dda38f9d7d31954e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/cdrom-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 35620 8efbb5e0329b8d47f99383bb2a8e6f52\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 37750 6150df9d04a5c9ed12e2501156946609\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 38400 13c4cdf542a0384317a0c86ba7bab7b6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 45644 ae14e2cb595e5cdab3a649dc22dcb605\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fb-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 45804 43135396c9955b1c33c785b263983f02\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 179458 4211a150d73d4cf2fa63e089cdcbc007\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 179828 4c3c6a367f045b6b6f5813e4e214c5e2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 32102 9ae26d87e6b5fc5efa7994773cd72c60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 32428 d194e80b15fdce3d0225c3da052b7add\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 648670 7aa7d5d54afc546667207517094892ee\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 667428 2d3b552c502c48a33312fa52691894f6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 178214 ca67fcfe78163a03b0539e3c7cff9fa2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 181288 d69b3b2422a2671d89150ba0003bde79\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 72394 5e6755628b14ec46b165381eebd461de\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 74052 edf1436009df0f88764951e7290ec7f8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 53574 035896e217e5de06684de4e7b82bb1c0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 54772 cf1b42428d9dad279ffea3ddaa7a798d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 129174 6ac56f57f36a5a796208048a51395824\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 134876 72c7ead7e25ea75fd0b0c1f4c7499ed9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 275962 d2f7b43ba4aab173dde0e6b10d1afaee\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 274966 3f98d480306679cd04dc34c058a78db2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1815482 c48054500aea29ee570feb11a4c02134\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1886240 dbad4a6b553bd7ea420dbfc378e95569\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-386_2.6.20-16.29_i386.deb\r\n Size/MD5: 835938 2a94ae9b33a15a83da88ff206521c244\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-generic_2.6.20-16.29_i386.deb\r\n Size/MD5: 845524 d8801e237c379ea0a144a0c801369323\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-lowlatency_2.6.20-16.29_i386.deb\r\n Size/MD5: 838756 c549c650259d06f78ba7cadff5517d94\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server-bigiron_2.6.20-16.29_i386.deb\r\n Size/MD5: 848270 e5c083dcb2985c4d7f3de53da7ffbb60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-server_2.6.20-16.29_i386.deb\r\n Size/MD5: 843936 8c8390e42e0b3651f4b68eb62ac15d54\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.29_i386.deb\r\n Size/MD5: 8116322 5d253be23169cd73d23387413610f95a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-386_2.6.20-16.29_i386.deb\r\n Size/MD5: 23742076 3e3c455112c01c5bdc14b72cb7732851\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-generic_2.6.20-16.29_i386.deb\r\n Size/MD5: 23811460 24727e7cda0fb59dea35dade1e64f40d\r\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-2.6.20-16-lowlatency_2.6.20-16.29_i386.deb\r\n Size/MD5: 23844066 5ae2c170b2a26bc5f15c2abfd7bfa49f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server-bigiron_2.6.20-16.29_i386.deb\r\n Size/MD5: 24373226 8204cee08ac9b8f444ad146c57415713\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-server_2.6.20-16.29_i386.deb\r\n Size/MD5: 23868010 a4e6e33c40cdda021f107d96590b5876\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-386_2.6.20-16.29_i386.deb\r\n Size/MD5: 23586752 e93ca9fc096cad6e9db6bf543851787e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-generic_2.6.20-16.29_i386.deb\r\n Size/MD5: 24165412 45c31a947329666325786bb24a0ecb66\r\n http://security.ubuntu.com/ubuntu/pool/universe/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-lowlatency_2.6.20-16.29_i386.deb\r\n Size/MD5: 24175298 420c3e66d6c39a740a1bc9ee95b27470\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server-bigiron_2.6.20-16.29_i386.deb\r\n Size/MD5: 25654766 2e05d7d4e0b8f895faae49f5dddc6c41\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-server_2.6.20-16.29_i386.deb\r\n Size/MD5: 24393076 2fc44f40fcfcd8fec708ccb36bbd9ec0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.29_i386.deb\r\n Size/MD5: 666926 0cd916d25a5ec9351cd26a7df7542559\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 244606 7fe644549da47ec63ee090b5d0ad2414\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 250132 59dcb206a82cf48e6278d792e1eaf641\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 132550 235572162ea28da9c221014d6cb48041\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 133088 833d46922bcb7509dc5d6096fe22ecd3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 213192 af239cad1e4aa246055b95c11c592f9d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 220602 b0cd0c91dda7f0988a4a837c08c38e09\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1110414 4fdc452bdc7dfccc111c564306d28daf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1110514 e820621d9175ce2c7083e86551ba296f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1951328 db3efa86c4f4da43ebdcee54af5a7356\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1974730 89f9f14fdb51c82de246d5c758654fdd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 149864 3cf546ba783c667d954b0820e072bb20\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 142500 cdd58ab288cf4504ee95acf8af8b87a0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 160740 5834b5aedd4ae146518e05bf1bf01ebe\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 161932 9b9765fde433e8903545e2f46695bd70\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 252950 17d435bb37da3166e22539471210a8a2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 255516 c8727043b7ddb16b0c2ceff863cc37fe\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 32768 2ca74afe111d1b19e7fa54f6c146c253\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 33338 f2c31490b22f07cf453ea084475597a6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 38030 512f5e865a6fdf457e75e8dd332f2969\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 38302 71e0d03ae53e8786d3cfb054bc346b71\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 81868 4e370f79c6a1ce54c42c48b8b90d3c2a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 82108 525849057c80ee9a928638d9193b6193\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 47696 e207a19879c4e506c4b65d97447c2458\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 47720 693a245d116053fefdd9fa9e9d62f448\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 8266 ed90faf3f87fe6843950efb5fb39759d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 8498 cc579a1409ab12dae6d987cc1e8840ec\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 49952 bc593774fd1f400e75fef14f55c34a09\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 51866 8af6eb271a71018d2a2ace76b3dda371\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 78852 26eb67b1764a75a0e0eb353e407e6620\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 79494 e93b24b039d3532b6faa79ebba5cde89\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 322548 ad024d5606a0d973bd5355ec0910da20\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 322570 e47252657881925ed9ab7cacf1371731\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1362426 90a9d2c2d84db60f708c56e219718019\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 1348024 c1f83c47be10e8cc0d4ce55ea747ed07\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 42462 fa76d3c3b629d8c2cf785e991bfe2739\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 42226 3e903a63961279670675e60c61c3b46a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 10766 d89485a9bb99af6fde15cd6c78109a1f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 11404 bae3504235a3640ccc3b44020fbb4f87\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 55990 deebbf260deb6261c8c219b4a752a8ea\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 56896 98e7587649da887f4e84a7899dcfee54\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 360294 8eab8e69178bd329d5e51e648389857a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 363228 2db26323308f74563d4cea2375ef01e1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-386-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 63168 81de6bb92f777cc27fb151365a9236ff\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-generic-di_2.6.20-16.29_i386.udeb\r\n Size/MD5: 63826 ee1fea62a3994c7d2d5615611e1a96be\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 328858 cf1a578e7d2a2be9e8d12f62327a4b9c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 325606 66639de9824134fd8e4aa8d2fea3e81e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 41186 dff55ef2a46a1f82b2b50da6331e89b2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 47370 1c84806bab223641fd91459fbe94d53a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 219680 fd9de3831020e25ff9046ff54b1e6761\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 239176 ca81a32884928e3f650218d3212b29dd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 43658 090a1e75e91da4af5a7731048573484f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/floppy-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 39786 59d1868758845b7d64c6697f06861336\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 717816 61747f0f38aac5f0d2d55f03e8f160a7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 776510 1ec1e72998ae7ef1225a0bb4739c30f1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 205080 26f0a33d0a4ba64ef3bb05e9b5f28b60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 209766 7c9b86a0a212b9f30bdad53b2a2af104\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 59228 03e179354d220ac69a9e9023f0b11c2c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 66872 6ece95d4318744c861a3ff79c3cb25de\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 64202 4e1b01b9692b5b7332f220f772e12e3b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 65344 db01abddbffd4baf7d3b1472efd75e84\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 144028 711e10408752fe098933aac66384223d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 162736 cb55d51a960626b5c0562b66e54e7b72\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 383382 48a23f96fb8a71209a9c05f77f2eea24\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/irda-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 251824 27aa2951332fc13ebedc4adad775a52a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 2157490 0dc739130e8446ce89a4ad3185dd2cf6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 3083010 51668f6401eb7832f2779afb8eafeed8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 867854 6d23af27af1bac925ac8436d6f6dcad6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc64-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 863374 861897333bcb98c9baf9ee44bc9780be\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-powerpc_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 856238 9e9181e7c68625e368b34a3f085128fa\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 8147746 444a6b26de1267e8f07c25c7d2b5731b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 24515462 1a059afb3ee3297ec0972582c807ed46\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc64-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 26856402 737737112d4c65f6cca500f63096209b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-powerpc_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 24216178 37afaf00167bffc0e51d518bd1895415\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 2126048 23ee1a4243168c7097330045c7c40d33\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc64-smp_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 2852232 90e4fde25e997e465b1c3cfc96d0cc36\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-powerpc_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 2047812 d5f248bc8546ff48c932a4e9fbd578b6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.29_powerpc.deb\r\n Size/MD5: 643016 5c0755e630eb1f52950e1f8ff1a78c45\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 253006 4d1ccd75243944be1a933af4d92d18bb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 295088 684fd3e7723540cb49ad3a90c90e37dd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 155560 a61444eb4662884f2b0a6a07466e8ada\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 168450 1e4fc4418212043bee6d68a6b1b626f1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 248200 e51ca037463a3fcee6222379d004340a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 279974 dd705ef04dfea66cc8c9f99a3ec11fab\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1110508 ec57301ee3f9f1316528ac8e9fb87a3d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1110656 8abff3136534595c2c877263cba4917d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1951294 9528fc087774fff5d0206e1cb3b61072\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 2253580 4ce5fed89d7e8a58dedbf800c3fd91e5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 233512 8b2103490966a4b4a1eeb4b179f64165\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 223096 7a51d5fc707ba4c3dd255d216b6c1354\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 172840 b734a26c8330a4b5a5194a3548355769\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 205468 822d8c1814bf3e5249b6b8942cd9af1d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 280998 0c97212a4993736952115795f8cfaae6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 316620 7c14fbb50844ab2634c21589d46ef382\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 44660 f52817f41f09864ea798c3f37c0cfc6c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 43418 26c48a6fd6b7474bb296ee7348785ba1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 41216 c578178bd722a0f912acbe2f89e6ea57\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 53694 f3a004163306f9928380059ad8f47016\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 72818 1e7ff91421f79bc3521cdcc0a254893c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 85274 9bfaad503291718c574ec04f04015995\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 74546 597b7d3e5232541632bddb4a5554ebe2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pcmcia-storage-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 29724 b1425dc4ac10644b3dbd8452ae8ff63a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 8396 854e8b6c7fa6852a4a41fe789e99873a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 9882 cfb8c5e358f99f996826cadd72dd9406\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 56170 53e15225da7890e1768eab5bc5f279e0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 67418 9a6305cabf8dca467e938a85e30e4c6f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 86632 1f82dc98263a24e3e188bacfd94d33a2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 129224 fbb165e7e431c43cde560cfc3a9e769a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 322566 33d134a5a1d5249c2aa5d1346e1f4a6c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 322584 327c6673a53a74866ac49ed1e745c73c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1415744 4ab00b15325f27107182aafd08b00cb4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 1345422 18d4f68243e5b17c68f57a9e256065b4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 74238 963cfc4c35167d96443f2d26c1b9d378\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 83254 d8ac244fc617bc9461ed7fa97674cae5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 12022 98abd9250bd7c6b0d191c3c81c6529f6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/socket-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 13952 2587692c8cfc120721b989fa293e057b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 78360 6fdf4f1aec7cf7e3fe97833d5ffea9c6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/speakup-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 85458 c4aa2ac208071c2044ae4f18cc3a9b54\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 398182 564fa69f8265472650f99f9700f7901a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 445222 4cafc5545d1b6038716a3cf4d089044b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 76718 ea0c21db4e6be49160994bd0cbe13720\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-powerpc64-smp-di_2.6.20-16.29_powerpc.udeb\r\n Size/MD5: 100202 2afb96622bfc80b839ef5de9c5216e28\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/block-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 53728 5fa252ee721ecbb3c65c8cc10ea4928e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fat-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 42052 1cde70b2c54d26fdf717d892e8732ae6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/firewire-core-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 211710 359e93616975ec91c2f9267b80c73455\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-core-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 607898 703aee19b6855948787191fd6cb4edd9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/fs-secondary-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 142708 e6c9da43c94806b3bb4c054af570e70c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ide-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 51442 0c2e487716c856d2b5ecbd1b9dadb3d3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/input-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 37416 c33f53b32da8e7359d098324263df1a2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ipv6-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 151176 06dd6d13f9bf66220649b9692758497d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/kernel-image-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 1932448 39517dfd721f7c58e140eddbbccdf46b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64-smp_2.6.20-16.29_sparc.deb\r\n Size/MD5: 778330 177154723236ea9b91386a8fa7489513\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16-sparc64_2.6.20-16.29_sparc.deb\r\n Size/MD5: 777704 d31374f232d970574f8d9fd90ce9ea2c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-headers-2.6.20-16_2.6.20-16.29_sparc.deb\r\n Size/MD5: 8118592 a82c39498ef603650297fcbdd2946cd7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64-smp_2.6.20-16.29_sparc.deb\r\n Size/MD5: 16949670 99dff6ac3773a8094ed46bb5546f25b2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-2.6.20-16-sparc64_2.6.20-16.29_sparc.deb\r\n Size/MD5: 16592486 7694f9c3a010b0e3d3d220df20ec6e60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64-smp_2.6.20-16.29_sparc.deb\r\n Size/MD5: 2261500 87e6cc5092eb04e6c4931728b25873d6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-image-debug-2.6.20-16-sparc64_2.6.20-16.29_sparc.deb\r\n Size/MD5: 2175802 da2dffd7d80911de81d3cd43dd5807a3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/linux-libc-dev_2.6.20-16.29_sparc.deb\r\n Size/MD5: 698158 b32265d1ff5a19cbd5edde3d5d36977f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/md-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 264328 ce28a6de36cd34c40e746e64e8f3dae5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/message-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 156572 0bca3c68a64fb2deb67b8afdb0a574e0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nfs-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 241034 f29f6c2f41a15b5958d5bd1674eb5e8d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-firmware-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 1110494 c834a0f36eb7a810a204aeb5edfde13b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 1571842 ff20b7dbe4d2bd70b32ab6886393e8de\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-shared-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 180386 9aabeb50227f1bc67db510a8bd181a5e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/nic-usb-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 310056 289bca10d2ef96a63161ad74186e55d8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/parport-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 39660 580410f63ebe3f4fbf7415865d5d7381\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/pata-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 37986 b35a5c4fffce5fbe014167914d773420\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/plip-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 8648 0edeab445e17474e20aa25dba0b11d9d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/ppp-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 59412 356d6adedaf2a92c9c1b4ac25de14f17\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/sata-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 90804 fb0277fe0c3159304bee56db4054982d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-firmware-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 322556 17b735d61b76d4fad60d1b94a9c8b260\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/scsi-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 882328 211fd3cf207809aacf4e32d34df4f375\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/serial-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 9820 34bfb3869a36ad56738d95f1dd7c7200\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/storage-core-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 290152 6e2ae0c2483d79524d6d22c467b1811a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.20/usb-modules-2.6.20-16-sparc64-di_2.6.20-16.29_sparc.udeb\r\n Size/MD5: 54802 88fcd1e0e96ed6b5ea014a82b939b08b\r\n", "edition": 1, "modified": "2007-06-11T00:00:00", "published": "2007-06-11T00:00:00", "id": "SECURITYVULNS:DOC:17228", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17228", "title": "[USN-470-1] Linux kernel vulnerabilities", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:09:26", "bulletinFamily": "software", "cvelist": ["CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-2451"], "description": "Kernel memory content leak in cpuset and setsockopt. Weak PRNG generator. GEODE-AES weak encryption key generation.", "edition": 1, "modified": "2007-06-11T00:00:00", "published": "2007-06-11T00:00:00", "id": "SECURITYVULNS:VULN:7792", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7792", "title": "Linux kernel multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-31T11:10:23", "bulletinFamily": "software", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2007-3848", "CVE-2007-1353", "CVE-2007-3851", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-3642", "CVE-2007-2525"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- --------------------------------------------------------------------------\r\nDebian Security Advisory DSA 1356-1 security@debian.org\r\nhttp://www.debian.org/security/ Dann Frazier\r\nAugust 15th, 2007 http://www.debian.org/security/faq\r\n- --------------------------------------------------------------------------\r\n\r\nPackage : linux-2.6\r\nVulnerability : several\r\nProblem-Type : local/remote\r\nDebian-specific: no\r\nCVE ID : CVE-2007-1353 CVE-2007-2172 CVE-2007-2453 CVE-2007-2525\r\n CVE-2007-2876 CVE-2007-3513 CVE-2007-3642 CVE-2007-3848\r\n CVE-2007-3851\r\n \r\nSeveral local and remote vulnerabilities have been discovered in the Linux\r\nkernel that may lead to a denial of service or the execution of arbitrary\r\ncode. The Common Vulnerabilities and Exposures project identifies the\r\nfollowing problems:\r\n\r\nCVE-2007-1353\r\n\r\n Ilja van Sprundel discovered that kernel memory could be leaked via the\r\n Bluetooth setsockopt call due to an uninitialized stack buffer. This\r\n could be used by local attackers to read the contents of sensitive kernel\r\n memory.\r\n\r\nCVE-2007-2172\r\n\r\n Thomas Graf reported a typo in the DECnet protocol handler that could\r\n be used by a local attacker to overrun an array via crafted packets,\r\n potentially resulting in a Denial of Service (system crash).\r\n A similar issue exists in the IPV4 protocol handler and will be fixed\r\n in a subsequent update.\r\n\r\nCVE-2007-2453\r\n\r\n A couple of issues with random number generation were discovered.\r\n Slightly less random numbers resulted from hashing a subset of the\r\n available entropy. zero-entropy systems were seeded with the same\r\n inputs at boot time, resulting in repeatable series of random numbers.\r\n\r\nCVE-2007-2525\r\n\r\n Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\r\n by releasing a socket before PPPIOCGCHAN is called upon it. This could\r\n be used by a local user to DoS a system by consuming all available memory.\r\n\r\nCVE-2007-2876\r\n\r\n Vilmos Nebehaj discovered a NULL pointer dereference condition in the\r\n netfilter subsystem. This allows remote systems which communicate using\r\n the SCTP protocol to crash a system by creating a connection with an\r\n unknown chunk type.\r\n\r\nCVE-2007-3513\r\n\r\n Oliver Neukum reported an issue in the usblcd driver which, by not\r\n limiting the size of write buffers, permits local users with write access\r\n to trigger a DoS by consuming all available memory.\r\n\r\nCVE-2007-3642\r\n\r\n Zhongling Wen reported an issue in nf_conntrack_h323 where the lack of\r\n range checking may lead to NULL pointer dereferences. Remote attackers\r\n could exploit this to create a DoS condition (system crash).\r\n\r\nCVE-2007-3848\r\n\r\n Wojciech Purczynski discovered that pdeath_signal was not being reset\r\n properly under certain conditions which may allow local users to gain\r\n privileges by sending arbitrary signals to suid binaries.\r\n\r\nCVE-2007-3851\r\n \r\n Dave Airlie reported that Intel 965 and above chipsets have relocated\r\n their batch buffer security bits. Local X server users may exploit this\r\n to write user data to arbitrary physical memory addresses.\r\n\r\nThese problems have been fixed in the stable distribution in version \r\n2.6.18.dfsg.1-13etch1.\r\n\r\nThe following matrix lists additional packages that were rebuilt for\r\ncompatibility with or to take advantage of this update:\r\n\r\n Debian 4.0 (etch)\r\n fai-kernels 1.17+etch4\r\n user-mode-linux 2.6.18-1um-2etch3\r\n\r\nWe recommend that you upgrade your kernel package immediately and reboot\r\nthe machine. If you have built a custom kernel from the kernel source\r\npackage, you will need to rebuild to take advantage of these fixes.\r\n\r\nUpgrade Instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 4.0 alias etch\r\n- --------------------------------\r\n\r\n Source archives:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.dsc\r\n Size/MD5 checksum: 5672 ef2648e54c6ea1769b29ba191fc13083\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.diff.gz\r\n Size/MD5 checksum: 5306139 589297d453d15848b5879cf22eed7d40\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\r\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\r\n\r\n Architecture independent components:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 3585938 a94cd1247d3dc98378dd094b3b364044\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 1081908 36d119bd92dbd35a8f83b191f74daf09\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 1475708 0373ab2ac016f31d2591eab4de39e4d3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 41417232 279c0d7b44a451169a118e0a2b0c4eeb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 3738202 e4cfce3e67d3a0f6aeb4fe1fb5706372\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\r\n Size/MD5 checksum: 51094 b22167a8b2ab8d0cfb9eded0d0b8d8a0\r\n\r\n Alpha architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 3024210 ad1fc21ac8fcb76a0db86d25737c8a83\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 50680 28ad3748b8d76abbb2e896f7ff190240\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 50720 1f106b97c91e07921402b0a2174574c6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 263524 4ce1e83ad733aee9d36b075babc6f908\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 263838 4c9ebe648f73818252ed3de79567219e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 262864 a3d6389b9224fcef726128f3a747a4f8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 3048212 d86c3c8fac6533904b91592016e2afba\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 264300 15606dadab1e1bbb4d9234a8bfb09b5e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 23485186 1978fddd39e8e7ce9ebc88efefd4ebe0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 23464818 bdfd39761fd0bc68de001efb430895af\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 23838852 e9ae2b4f056d9b47832234d2aa6ec4d7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\r\n Size/MD5 checksum: 23528772 4f029181ad02c46f2ae2b34038b629e0\r\n\r\n AMD64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 3164562 5bef24546e02e53d0b866b68e57c8294\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 50644 173c9d06298afe48e609cd08a5420737\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 50668 61e625ce94855d474c0562819ae3b879\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 270036 cd6f518453e0b75e3d4e17bc1fca62a3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 3187796 2958630378a24cb3f16807e04fe17297\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 269650 dbfd4c56547401e7b6a6460f41dd266b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 3330944 996a5cba350ae0c9110f8ca72492bfc2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 271784 c1841e07342a73c9cf87058cc0ca943b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 3353796 730dd7dd17cb532152463000f16459f0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 270068 363ff82948e473032eaa4fc37d2b9d6b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 16838550 dee2a96f0c89bc9b59b2febd42dc8bb1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 1647400 8f72b372c132b40f5c828d7d0a94bf62\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 1679728 853224dc22a8fa38c8b4af6534886a77\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 15238676 d62ddc5e61a35e84529262c9101b0e93\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 15256142 8b0667dd7cb043b753ce3a9770058515\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 50618 0da191c5dcd2406d079f9aab3b4ca0a3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\r\n Size/MD5 checksum: 50632 46cd39c06556d9bc465099cddb3c7f3d\r\n\r\n ARM architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 3346806 bc6581484d2364ccba4bbdb275072ecb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 50652 976339e33b567d816811d561dc575cc8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 50694 19473ef72c0109f1ce9dc9dfd4f3de3d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 225038 969f487c6c9d50fef7200e0a3ecb5c4b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 226564 c5f03ec763dfb6b27d00f8f90e0ae9da\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 232748 bb9606e416b2aa84c3cc8071ac2350d8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 192126 cd01397be860265e013d55aa574c7347\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 194764 e05a0715a2bf9cbac171217b22314b19\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 7518754 018e9a847ff04f7fc3580f85bfc2abe1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 7869416 e4750e15d602443f08ba02c7e7c2a137\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 8806748 7436ed2118660e9c7f4f4697ac5868c3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 4558510 68d071f5a09c182509bea873aef02105\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\r\n Size/MD5 checksum: 4981066 6c261104c98cc528d6633f79274ad72a\r\n\r\n HP Precision architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 2964238 f6fd8c5dd6071370f953e496756851cf\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 50642 8aca6d6bffa3b334b71b66332dd125ae\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 50668 7dfc3cbdd0f0763008e0246015fe5c9f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 188488 31502e1f9bdcc0a24d6a7762f6f4cbe8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 189420 e6deaa2c4a398b59a40a732cb9018940\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 189146 133d151b9aa064b61c90c0c9ce20656c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 189834 c7ada740b1647894ceda503d4ee8399b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 10498710 5d3ee84cc71a57eabe1d0647f704ad3c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 10940810 8e1de20ffcc7df26862544af83f78771\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 11344516 a6fe777a6d6296c1d95c81c25931102e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\r\n Size/MD5 checksum: 11751450 e0c73577059ad7ee24893278e8bb580c\r\n\r\n Intel IA-32 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 3164474 5581e6b60de382087f4e3cd05a326cd8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 277248 ff8b78d10cb79fc1c9258cd43a408499\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 275932 874d04ecd1f692d9781e2cb47c687ee6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 276286 dbcc90161edc6a46b7a89a10b0fc22ff\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 50640 34b3065eb0fdc3a02576c9ebdd2508d9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 50700 77d1ae15ad63b7e9675225a6ca7db47c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 268294 a60191beaaf0d62099dbd1a20eaf6b75\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 275830 f9a83308d8ecd6eb36d6791b864116c5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 3050892 8283afde8651de38ff35c68ac9d34feb\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 273688 759941012b1848db94e34d6f1c57cfd6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 273764 bc27c920b5a85c643d3f9a7fa3bb2f9f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 3145220 f0cee6bc58f389ef78fc3cbcad757197\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 270550 b1aca209d3f63334b8512bd70e7fee04\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 3167356 72a44aac33deb66d1eed41b37d9f6f84\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 271130 cebd78501825a595f992a575371cd8b7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16170152 7dbf8514bc38e86a6d6454593628a9a8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16319248 a099f9f04a33385dc29a7cc5ed743411\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16384438 83d05912745de976a2648295241f0b15\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16816198 1c14cd0e4867b12f05bea602a7940b11\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16449650 9c195ec1b9f2b5f2531017389234d817\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16358054 727d0f2e6e821a34c527c44946660653\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 16488812 1619800305c3c55e48f9b5484cd7ec39\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 1296346 6f233c2b69738b9d577a4c1d7d9283a3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 1323270 c3ba3e1299340fe9666746ada15cafe2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 14258314 37215c1b602209320153136ddae5b53d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 14272088 00cfea4d19109eff959c360f63b90c18\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 50620 3d60ebbd894ac77ddaafaaba903083b8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\r\n Size/MD5 checksum: 50636 9277c97ebb5c14fc93c5449c5e5a391c\r\n\r\n Intel IA-64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 3078390 7c1dc7cf08fdce40fdb01acd14c6167b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 50644 4303c1255e6d4840b9ce34b8da158125\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 50662 5235fb30a8f35c91ea15335ee439a60d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 251576 5b89eeb214501b0a1b6e2d2712763fe3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 251558 573aa9cc9fba9924a98a1b6ca786edfe\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 28008514 baaf3f87d60cb1d68c361cea849d3c27\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\r\n Size/MD5 checksum: 28178022 c6cb8de82903383b78c7a9646d7df7da\r\n\r\n Big endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 3346354 c0c5d438a80a114ffbe515104f44785f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 50644 822db9efc5caba5bd3f96c2ffef90ce8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 50692 9fbd9cb53ce75b25243adfb5568bd2f9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 146348 4a2ede92f7cba5e409a01504a5787786\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 156600 b56c8fe624757cca08eafda9a7b62122\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 160930 14710075883c5cb17ed1f4dfa854461f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 179380 f61160dd2e459a70170e5ba8524aea36\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 179154 aba921bcc75c80c0c96c727eac34afaf\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 6090314 99e9641ce38b6d0530199ad566738d73\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 8271518 6979492cd1b01cf3b76958211bfb3bdf\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 9037182 56824fbbc825d14d2fec62b2562f44ce\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 15636546 85bc62cca019e5d5c07374fe4ea05df8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\r\n Size/MD5 checksum: 15608670 233369e78b74fdca2143c971995440f5\r\n\r\n Little endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 3346628 a208480b2fa7bdd13559b4078d03cac9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 50648 20d1bf2c345a889720562597f9300152\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 50712 31666ed837cac8aec136528616a7407f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 146012 ec774ccba8d1783239b0f12cee90abe3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 152252 99657c9b655c5f1bded07e4a5394d132\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 152340 0c0778fa59bda664f8cb4f0f1ba8f90b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 174444 8927ed0b8d880d99fcc79c64ecc44c54\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 179284 8b01ba01c4d2e0e4a1dbfd4acd5354ea\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 179144 368da689abd47ca70aced24efec5b040\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 6025698 a355ec38f440f7e08d0f22ce6184bcf8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 5937952 2de36f1fdeb55373eb50fb77efe7f938\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 5921402 006d6d3d34f2db5b21500cdc8914dc08\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 9857018 4246c3b15aae0df84b669381a8f1383e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 15052960 317130eff4221493bf31349bb99d0eab\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\r\n Size/MD5 checksum: 15019204 a5c6e183ff53d3c8fd169f0d2bc17ebc\r\n\r\n PowerPC architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 3388916 6d6415c4241ea26786fd3a72899e266f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 50652 f19e0ad61b5e91f685e920a58248c8e9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 50698 111c11da4f26a93122b76b6eac5b92c8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 248366 7bafbd435e00ad6b647b347d84e1e0c1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 225218 90e19db35ef618a7e3f476576de60d95\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 248400 3dd8373a35220a27423c3f4eadd32358\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 248712 8a0281e9b856372f4d01c8a0f4b02d72\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 242934 92f3fda2938f60fdf6f957f0659712ab\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 3411216 b9070329bf0a6045896db2fc15f66f0a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 248448 e108e05b4fe2239d4e95fb6598405fd6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 249006 3908dfaf4f518192bd550ca5ac45476f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 16623606 b76fa67819092073c6bfc51904163278\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 15149270 502237df8e0f90e7ab95b28cbe7a5f8f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 16960668 69f13fe8bde671497363849f76636eda\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 18291108 9cc68d73b1bcf401176d1f93bd1dfeb1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 16395670 fbab6e355aba9c29f63603d097855c5e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 17006732 cca0573ca442e02ad6f153fcc059f734\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\r\n Size/MD5 checksum: 18340518 3940b166f8b0464baa118c8557922edb\r\n\r\n IBM S/390 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 2939624 fada85c4d5ec9cbdee803116fde561b1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 50642 9478b247c93b2ba8b405f93b525307ae\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 50664 d694fdeff900e5b1ba575ad15bbd5310\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 139294 02bcbe57d1b62129243c8cb4b7bb8d2d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 139538 69993d0e2867ed4efa5bb0e442d3d014\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 2962698 36d89e72ac15117d15a3488878d205a4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 140274 5b8bacca256347a7ce02783651110e35\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 5398576 b1054f70f0472fd020241b6af904438d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 1435060 daf41750946017171aad603b9218d0c4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 5613112 68d67210c4c6aa0ea54b1754df137d8e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\r\n Size/MD5 checksum: 5659570 c6a2db3553a427cecf69d9f1258e9444\r\n\r\n Sun Sparc architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 3164578 902a8ff3089225278575251ba13f1f98\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 50640 455bd9863c6f183ee28d15e7ba9ddc38\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 50674 8416d5c20659923183729457854e139f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 161886 f58a554b0de7e05c4727bff1e236a069\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 191010 bad7bf07af89b1ba54ff559f99cf3d1b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 191776 f059b7c75ea312f69758d02e6da4cd4f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 3186936 2a865cc6aed95cdc0ed3ebb20ec0a6d0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 192172 197b2cd91975cbda876bc0ac18244870\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 6406184 e0ce977a5c79906c4996f069672e272b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 10351700 69bc68d296d9134f6df792fb745c9810\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 10610496 b40bc9a07de220a54a1489b22d1d60f4\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\r\n Size/MD5 checksum: 10656362 91c6c66c24c7d5ca45c0e6eb5dcdcbba\r\n\r\n These files will probably be moved into the stable distribution on\r\n its next update.\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ etch/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.6 (GNU/Linux)\r\n\r\niD8DBQFGw6BUhuANDBmkLRkRAoORAJ9xahJqDWTm6CV7/bRjmcFCfPYJuACcDG5b\r\n2aO+KPMNmsXmfH9W/1fMQtM=\r\n=L22s\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2007-08-17T00:00:00", "published": "2007-08-17T00:00:00", "id": "SECURITYVULNS:DOC:17828", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17828", "title": "[SECURITY] [DSA 1356-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:22", "bulletinFamily": "software", "cvelist": ["CVE-2007-2876", "CVE-2007-1353", "CVE-2006-7203", "CVE-2007-3380", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-0005", "CVE-2006-4623", "CVE-2007-1861", "CVE-2007-1000", "CVE-2007-2878", "CVE-2007-2525"], "description": "=========================================================== \r\nUbuntu Security Notice USN-489-1 July 19, 2007\r\nlinux-source-2.6.15 vulnerability\r\nCVE-2006-4623, CVE-2006-7203, CVE-2007-0005, CVE-2007-1000, \r\nCVE-2007-1353, CVE-2007-1861, CVE-2007-2453, CVE-2007-2525, \r\nCVE-2007-2875, CVE-2007-2876, CVE-2007-2878, CVE-2007-3380, \r\nCVE-2007-3513\r\n===========================================================\r\n\r\nA security issue affects the following Ubuntu releases:\r\n\r\nUbuntu 6.06 LTS\r\n\r\nThis advisory also applies to the corresponding versions of\r\nKubuntu, Edubuntu, and Xubuntu.\r\n\r\nThe problem can be corrected by upgrading your system to the\r\nfollowing package versions:\r\n\r\nUbuntu 6.06 LTS:\r\n linux-image-2.6.15-28-386 2.6.15-28.57\r\n linux-image-2.6.15-28-686 2.6.15-28.57\r\n linux-image-2.6.15-28-amd64-generic 2.6.15-28.57\r\n linux-image-2.6.15-28-amd64-k8 2.6.15-28.57\r\n linux-image-2.6.15-28-amd64-server 2.6.15-28.57\r\n linux-image-2.6.15-28-amd64-xeon 2.6.15-28.57\r\n linux-image-2.6.15-28-k7 2.6.15-28.57\r\n linux-image-2.6.15-28-mckinley 2.6.15-28.57\r\n linux-image-2.6.15-28-mckinley-smp 2.6.15-28.57\r\n linux-image-2.6.15-28-powerpc 2.6.15-28.57\r\n linux-image-2.6.15-28-powerpc-smp 2.6.15-28.57\r\n linux-image-2.6.15-28-powerpc64-smp 2.6.15-28.57\r\n linux-image-2.6.15-28-server 2.6.15-28.57\r\n linux-image-2.6.15-28-server-bigiron 2.6.15-28.57\r\n linux-image-2.6.15-28-sparc64 2.6.15-28.57\r\n linux-image-2.6.15-28-sparc64-smp 2.6.15-28.57\r\n\r\nAfter a standard system upgrade you need to reboot your computer to\r\neffect the necessary changes.\r\n\r\nDetails follow:\r\n\r\nA flaw was discovered in dvb ULE decapsulation. A remote attacker could\r\nsend a specially crafted message and cause a denial of service.\r\n(CVE-2006-4623)\r\n\r\nThe compat_sys_mount function allowed local users to cause a denial of\r\nservice when mounting a smbfs filesystem in compatibility mode.\r\n(CVE-2006-7203)\r\n\r\nThe Omnikey CardMan 4040 driver (cm4040_cs) did not limit the size of\r\nbuffers passed to read() and write(). A local attacker could exploit\r\nthis to execute arbitrary code with kernel privileges. (CVE-2007-0005)\r\n\r\nDue to an variable handling flaw in the ipv6_getsockopt_sticky()\r\nfunction a local attacker could exploit the getsockopt() calls to read\r\narbitrary kernel memory. This could disclose sensitive data.\r\n(CVE-2007-1000)\r\n\r\nIlja van Sprundel discovered that Bluetooth setsockopt calls could\r\nleak kernel memory contents via an uninitialized stack buffer. A local\r\nattacker could exploit this flaw to view sensitive kernel information.\r\n(CVE-2007-1353)\r\n\r\nA flaw was discovered in the handling of netlink messages. Local\r\nattackers could cause infinite recursion leading to a denial of service.\r\n(CVE-2007-1861)\r\n\r\nThe random number generator was hashing a subset of the available entropy,\r\nleading to slightly less random numbers. Additionally, systems without\r\nan entropy source would be seeded with the same inputs at boot time,\r\nleading to a repeatable series of random numbers. (CVE-2007-2453)\r\n\r\nA flaw was discovered in the PPP over Ethernet implementation. Local\r\nattackers could manipulate ioctls and cause kernel memory consumption\r\nleading to a denial of service. (CVE-2007-2525)\r\n\r\nAn integer underflow was discovered in the cpuset filesystem. If mounted,\r\nlocal attackers could obtain kernel memory using large file offsets\r\nwhile reading the tasks file. This could disclose sensitive data.\r\n(CVE-2007-2875)\r\n\r\nVilmos Nebehaj discovered that the SCTP netfilter code did not correctly\r\nvalidate certain states. A remote attacker could send a specially\r\ncrafted packet causing a denial of service. (CVE-2007-2876)\r\n\r\nLuca Tettamanti discovered a flaw in the VFAT compat ioctls on 64-bit\r\nsystems. A local attacker could corrupt a kernel_dirent struct and\r\ncause a denial of service. (CVE-2007-2878)\r\n\r\nA flaw was discovered in the cluster manager. A remote attacker could\r\nconnect to the DLM port and block further DLM operations.\r\n(CVE-2007-3380)\r\n\r\nA flaw was discovered in the usblcd driver. A local attacker could\r\ncause large amounts of kernel memory consumption, leading to a denial\r\nof service. (CVE-2007-3513)\r\n\r\n\r\nUpdated packages for Ubuntu 6.06 LTS:\r\n\r\n Source archives:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-28.57.diff.gz\r\n Size/MD5: 2937952 b10546d9d29fdf46596ec10c70c1c1ef\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-28.57.dsc\r\n Size/MD5: 2374 7b266f731a15f26d028afc6cd23b3fc4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15.orig.tar.gz\r\n Size/MD5: 57403387 88ab0747cb8c2ceed662e0fd1b27d81d\r\n\r\n Architecture independent packages:\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-doc-2.6.15_2.6.15-28.57_all.deb\r\n Size/MD5: 5161860 6c71a5ee85a4217e67cef097676f8212\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-kernel-devel_2.6.15-28.57_all.deb\r\n Size/MD5: 91394 af3fdcfcc2b9adf48fe2f323ab7501aa\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-source-2.6.15_2.6.15-28.57_all.deb\r\n Size/MD5: 44724296 949c25bab31c6cb50b6c3a31c0186459\r\n\r\n amd64 architecture (Athlon64, Opteron, EM64T Xeon)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 22350 32e669f4c7d3e1980b62284ca834b281\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 44768 242a7df8bcfeca8ca325ae5b4d4e7974\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 2310 224d776ea7e14beea73c03f5b6d760da\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 36246 3a8ff7584eb2047dd6a366e7a5b24d8e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 102280 64e8509efbb512a8db96803fea7f886c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 38882 354b690be81ef63f3660c206109b18f6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 49136 593b0ba757d9f39671c9efd63bcc01ef\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 176698 4b5e3db50990325e8a22efb2c3ff3a24\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 36776 8d66bb2be7d7300465ae3c13ba2edf4d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 142258 2396930abc85b3e9e8eb71f6497e7fd5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 51040 80a46886916d5c1ce7fb27de31815e2d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 140474 48f4a6f7232122d737e1f08e9f3c385c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 286886 24705775583b6f0ababada93fdf53e70\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 97792 e9401b901ed8d21945c16a7c3ed250e6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 1650682 ffaad09dd49a5208d62350f16f0a2db3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-amd64-generic_2.6.15-28.57_amd64.deb\r\n Size/MD5: 869074 b574ab98b02aeabc29681cb99cbc2a0c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-amd64-k8_2.6.15-28.57_amd64.deb\r\n Size/MD5: 863704 4428b0a9497580f80858aeb047a71dad\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-amd64-server_2.6.15-28.57_amd64.deb\r\n Size/MD5: 869848 0d09b002c8163779cf22b46064da47af\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-amd64-xeon_2.6.15-28.57_amd64.deb\r\n Size/MD5: 868080 0fab9cceba621ade6d4b0aebfa134deb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28_2.6.15-28.57_amd64.deb\r\n Size/MD5: 6915266 1363164f0350ebe32f405bc4bfca6719\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-amd64-generic_2.6.15-28.57_amd64.deb\r\n Size/MD5: 20799682 698794e5bde43c2bd24653669c24a38e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-amd64-k8_2.6.15-28.57_amd64.deb\r\n Size/MD5: 20778486 764ae84405751044384674ea75dbf885\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-amd64-server_2.6.15-28.57_amd64.deb\r\n Size/MD5: 21618120 f8abfc80d63e586b30bac8e3afcd326d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-amd64-xeon_2.6.15-28.57_amd64.deb\r\n Size/MD5: 19886872 9105f499ff9e701e756321ab262bb690\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 15626 185679f6fb24027694c02bc6ecfe0ee5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 240260 cdc629eb38526cd17bfd258243146373\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 202554 5ef32ccc5e8bc089268b0ec679381039\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 1048586 1e861c0995927da17a4459be459af2d5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 1486486 8a87eb70809271bc8886354e50991522\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 161640 5c56ebbbd2d758e472ad9a98b0aa2f28\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 9834 21d0036914f0849a08c3bebddd937b27\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 80858 e3397b73e52871277840e1d4e554a2be\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 49168 062998ebb97f9843faa5ffc5a278ff80\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 35152 f0f5cc82ec73081acea8ee7fe55993d7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 70858 f754edf4b2c4cd1c84713e881b92e916\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 6220 3b1de2a7334c54e7307b11729e8306ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 9066 996f0140da2c6b13c3060046839639e9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 57886 a6032dc35521593aeb260d2dc37636c7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 123328 0c5a39de56abc9803752ec23bc05dc59\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 100892 f766a541381e82f2d820c26513ac4f29\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 79230 425ba08ade2510913276cd4316215a52\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 1594618 6963e0290eb9357ecd162a42aae5f880\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 72282 d4d317681ebe07f8af13730ab69af0a1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 12648 49dbe2443532c0fdd09457c0b5ffe727\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 33732 8958ac1258a34711c6b36ea21d9a9bf5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 138174 6749371224d3716b0ba7afd957909ff6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 38928 f6eada6df00350d5fe5bd2c072917272\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-amd64-generic-di_2.6.15-28.57_amd64.udeb\r\n Size/MD5: 278744 f363f6574a4c5bcff424db3221d95f69\r\n\r\n i386 architecture (x86 compatible Intel/AMD)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/acpi-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 18968 199dc0de8e596ce0648e65421ef4c375\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 43450 c5795b4ec0cec4ce58174bcc080d73ff\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 105202 44ca5da07a0f78e8f8c2b181ab9e8482\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 2286 19ce720343e31ef9e33b34793c3f47d6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 34574 08b542ce52b196adc8dbb6cbc0084da8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 96962 abbda8756b1f6787c2127769f63023bf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 37090 e31d12dc1b1d7d0221c49802736e8b14\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 44072 a3017e3fd52e3bea437581bbcb58cffe\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 167738 4fad88e81157bc1c2a37763992eba710\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 33926 1c679b63590e43aaa067dfe9a74f0c44\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 137840 1dcad6109cf119ba53132edd9b482ff9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 46880 6e41714d84385b1905278d09fbdcb56e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 132796 2e738a9ea3dd89c48749389903722c27\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 273430 7f1690fbc54eb44382f6a724360fc2ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 102254 07d999a80b00dc644a1e1d84daa3a184\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 1595568 5d978aa01555164222cafb488d62fd4a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-386_2.6.15-28.57_i386.deb\r\n Size/MD5: 854784 548fa33aef2fa5bc3fae6fc1167fe976\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-686_2.6.15-28.57_i386.deb\r\n Size/MD5: 859196 653e031f25951bd5f667478732707437\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-k7_2.6.15-28.57_i386.deb\r\n Size/MD5: 860034 e6d271373abe10e7abeb187b745995c9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-server-bigiron_2.6.15-28.57_i386.deb\r\n Size/MD5: 860782 1e9ebcac1e9f3fbdbcbb2b50b2330172\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-server_2.6.15-28.57_i386.deb\r\n Size/MD5: 858364 3bac4d075ebc542a1833c6a6661322d0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28_2.6.15-28.57_i386.deb\r\n Size/MD5: 6907738 3ca90f47a0e720246bf76e95ee3410c5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-386_2.6.15-28.57_i386.deb\r\n Size/MD5: 21706346 587eab9cb32c20b053a789c3c4e6c028\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-686_2.6.15-28.57_i386.deb\r\n Size/MD5: 22503034 336e5ca66cb570b2e96b539f2e07391b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-k7_2.6.15-28.57_i386.deb\r\n Size/MD5: 22242874 29c41aec6039f290e2e90873683651ea\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-server-bigiron_2.6.15-28.57_i386.deb\r\n Size/MD5: 23602766 4919568d4d0d82691ded5facf40bcd46\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-server_2.6.15-28.57_i386.deb\r\n Size/MD5: 23164748 d495c9f6725b783a44c8b2f2d6ea139a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 15502 f302b4e4eea83d74bc5e537455faba01\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 238428 29f240dc74082181747a45c32fa6ee76\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 196976 3b00094e1ece507b3e71715709dfa182\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 1048358 39a7f3bb137e0b2c79f04b215b8dfa94\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 1684948 4e0472adbfbc9758868ef8314e5c7918\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 160828 24abe97ccafc98e94c2d6a94fd1cd10a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 9166 2b4b23486723bc7b5ef8dd86ca2e073d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 76486 27f5a5940b7b215a258663501d5c1ff2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ntfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 53250 d4494deb93e1fb7c07bfe02c868ca62e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 33052 7e7414e2dd8d5d55902542971b1d2388\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 85614 1a1e7b4c5c8d47c3e79f6474a4528b65\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 6024 f5abe837ef04868bb2e05c6728eeb7ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 8754 c6ac9ebef225d3b004632318c8e42cf5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 53594 cdb590a9cc607354d63789bb782ee6e7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 130768 9d539325919abc8b716ea0f6ea6b2203\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 98416 032fc18c2e5671f5ba5a462f864e16be\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 77170 fc147ef9e36f78abe811259c075cdb0c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 1768326 acb30ed187932ee2e6943b4f11bdeff8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 69558 f675fc46bd11e0bf5dbde92504feffc8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 11758 27861f7fc4964af2d2bd2d67280578cb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 36004 327adfe44e5f05afd5ef82ce998b1138\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 132390 9a9d7d5fd5039e05cc6322380ab9ac84\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 38552 2e9883f3ca060479d0080f7dace4ce47\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-386-di_2.6.15-28.57_i386.udeb\r\n Size/MD5: 299120 009bd634668261aa81df79bf3da3058d\r\n\r\n powerpc architecture (Apple Macintosh G3/G4/G5)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 23722 b0ba2ae3ed23d20bc20ee9e114a64caf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/affs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 25944 e0dbe2f99c58d3381f65ec7e19668fc9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 49300 bc7023d316d029fb8f66080337c2d92b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 51520 d055110c719a1467db177ebefad5c6a8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2306 301afac3ab8779ebb662603e7a96aa8f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2482 d378d30fd91ff3256d72b10e5c7109b9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 40188 e22226b065cb5f87af3a1d40d20425e3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 43752 4f4c5a237a014ab38fff68a93fdcfd3b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 112594 b570a999d1bdaac6b4b0db921282632d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 120646 f1ca099680da623ca16e5b841b16b0fd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 40848 9aaf98b9d1152c58c1c7d34aa47df973\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 45948 27fbba4bf520a7f6f778ad494e68b9a9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 29024 01e7e959827bbda155c436ba05b96a70\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fb-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 29894 f07d5348652ea81026ab0f2aa752ca08\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 211394 03f03d4c0428ec41c271f8517eab8bb8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/firewire-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 225200 9fbf673d02bf480d140182c4e3e0b54d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 45046 8076829c0d10abf9ad2d85db571ac33d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/floppy-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 40212 13d0f2fa00cba1d29dee18fb382a9e39\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1932 7f931b704c331640cb1a3dd08be090d8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fs-common-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2196 52214754906c5013d4e8adb0ff9beadc\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 80604 26379f0be160e1c58e07e6b93b65ae6f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/hfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 85960 1ac250e076780c008eac1cb77504d792\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 111630 64f39bfaf7ed7066c17906c24d4cc1b3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 125788 3b890d4eca4938f26c25492ac475b3e3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 53406 f36800a638ec6c3e73c82aa70574d562\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 58476 6a4257f0eca8e85f0b09c2ded8f7db97\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 147662 0110fa22b61ba7d1057de2ebe44aad2e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 161532 2614bdb87d74b0789155b774054bb221\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 317464 f4440f7120e0a6f6d5f1a2ac66a433e1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/irda-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 287572 cf2c278c6284725b6c1dd01663f63eaf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 115848 1175223444384c4afe86b3a42e437559\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/jfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 116518 910267e3d3052efd4fa011b8b0078fbd\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1923178 c56ed2feb7d3784f14475a340c9c48a6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2436076 e5fe2a246fec6ceec3e0e54ad4a914ec\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-powerpc-smp_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 867954 21db2dd2baf229908554497e4c9cb894\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-powerpc64-smp_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 869408 2d1c1d7ef1669da0ef5c80a0445a6e6f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-powerpc_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 866102 28a2ba1b443e8028b9ce8c92fa492a66\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 6939304 446dfb8810e1ba40a8f1d4c2ad706c42\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-powerpc-smp_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 22768578 107b4aaa35dda93ab7d3f3fcbd45112c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-powerpc64-smp_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 23657078 43e0c4f0677ab0f6b8166eff1162977c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-powerpc_2.6.15-28.57_powerpc.deb\r\n Size/MD5: 22343430 e2ec5d9032df481a54722defb9998e54\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 17774 84541b1636dd32f64929f25f5eeb3ced\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 17380 d152e17fec36098d61ce9e903a99d4c4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 261134 834437850667489ac5485993aa33751d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 282342 d80aff8f889611ee0c5e50c7dec67016\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 227454 5c7d6218b74d0532edc9cb967b1bb92f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 248672 b534f347051ee2e35243e3008cb01606\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1048418 1ece56b16bbc1999bc2c8c761c0e942a\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1048580 94c2959b9dd4bfc7c5f3226432d570da\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1673472 a4300ebaef9f675aec83cb9d6a493004\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1808752 37d83ccc605d62d7ede41a2f71feb35e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 250926 9e854db2f51356816cd94b62dbbdb21c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-pcmcia-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 233662 118bfad17ff09062e1e2c581e4f5f2be\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 13032 0c9245100028621d58f36ba266f5412b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 13518 88ba363bfad091fbe2ef9bc4e105fe9b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 84836 d94c19a6ee32454c2eacee8f8a13cef2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-usb-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 52190 30c12ef7c126262febd1e8991c30eb13\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 73932 361d67d2c3714a1c3f084dce1fff4f60\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 85832 9b57b166f7c8013d648d6096eb78a59f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 6616 adfc836a091f7e7bf8a675a4d2684eeb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/pcmcia-storage-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 7066 f19817db9cf2a23519c02d402aa9e548\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 60346 c5849ff08288e799d4be852b345108ab\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 70344 b8c0f3f3f985bae42ab4305a9662edf1\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 128540 9fb1013bf92677de8f054aca06a6f99f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 157802 4373d7f5cc338754ddad1cb13ac98bd9\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 107940 9dc8c82f81cb020481ecc138440a3572\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/sata-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 125984 7f72c7da78c3e721ddcce74da3324819\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 87296 4a4a9d32cb9fa9102c8f5b3bd16c7cdf\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 93306 3b833a1a5df2bcd0e5824faa1feffdee\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 2013902 ef25efbbe82b5c53620eba61009c7991\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 1987882 fd23ebd7521aa528d78edf5c219e440f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 104102 84efee48269f00cf58646151924ccc1c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/serial-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 115692 a333654e292d268484461a89de59e560\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 12734 556e4f96bd238780bd7d729e6b6f005b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/socket-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 14436 98cc23a937fc8c3e145e21cac7724fb6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 39940 da87557a697bf0a3169c3665c6748c0b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ufs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 41466 26fc853b479d33ed04b172aaf682a738\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 149088 1acbf3625609708d59f2fa18fbe06560\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 167802 26f02676347a7af0bfa759a42f2e178c\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 42264 e5ffe763a9ff96535aa3fa442b62b5eb\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 44872 324c41b17aaeb8a06de38467e4808135\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-powerpc-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 320282 5559a6e0c2c145fe8ae23280e1f89098\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-powerpc64-smp-di_2.6.15-28.57_powerpc.udeb\r\n Size/MD5: 324720 2c99bcb7a9c96e71c8264a2155f984a2\r\n\r\n sparc architecture (Sun SPARC/UltraSPARC)\r\n\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/cdrom-core-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 50462 816e72939a879c38835dddc266aa4ec4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/crc-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 2354 8a73401c0ba4ae0278742cd7ef241ff7\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext2-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 40320 b7ef93864a7eafe0570e9f2db460d1d6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ext3-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 110524 a7419ad3fc2059f250f1972eec4c25a4\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/fat-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 41174 f6e3091ab37a1f565c47389965c69a85\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ide-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 104234 9eb213091b17f2017557c192f82d395b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/input-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 7436 7b8908e20e80bac9878248ec4b2eddc5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ipv6-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 148876 ca5028ce9080a2cc16db8843ab60b930\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/kernel-image-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 1708098 480823bee97295ebab5b5c48defbf61d\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-sparc64-smp_2.6.15-28.57_sparc.deb\r\n Size/MD5: 768280 6ede8119dc5b86809f2468d92c9eab27\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28-sparc64_2.6.15-28.57_sparc.deb\r\n Size/MD5: 766072 e7c1150e4efebb4a0843ec0212270716\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-headers-2.6.15-28_2.6.15-28.57_sparc.deb\r\n Size/MD5: 6952572 6998cbdd7f4af76773da771e5604ca59\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-sparc64-smp_2.6.15-28.57_sparc.deb\r\n Size/MD5: 14999920 7bf80d50efc2590159a97740e621a4ae\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/linux-image-2.6.15-28-sparc64_2.6.15-28.57_sparc.deb\r\n Size/MD5: 14816374 64d0460a3183c1f2fb8108a7c88e4d81\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/loop-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 7420 9de489f0b27a302105cd5dd4d1637272\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/md-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 248508 9dc7a6eef4d235c3e9d0de6f028a0af6\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nfs-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 212270 bee43aa1e37637acfc99146fb0438a0b\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-firmware-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 1048442 6b7d0001d4ff9fbd15cb3525fbe56119\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 1421552 a023535b438c1952db639d4edd5e2d7e\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/nic-shared-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 10114 6521dd3daa68d8cf47e7041033badef0\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/parport-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 40178 eb33a2390c76d7a88058302732d2e3c5\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/plip-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 9360 42a41e947f750db2b8e51d606b5967c8\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/ppp-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 61438 0fa8930a169ce6b54137d5b46c3fb542\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/reiserfs-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 163008 9848dbbe468f806dcec38f1e19190666\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-core-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 63982 d94ee58935b31b9023e2a3a2f0e8d2b2\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/scsi-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 1234934 db2b222efe2e5a7cf6c130c147af64a3\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 59346 0ac81380afa73b217d35fffd47ae1e3f\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/usb-storage-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 37400 c040511e597c3e75e81d542746e57946\r\n http://security.ubuntu.com/ubuntu/pool/main/l/linux-source-2.6.15/xfs-modules-2.6.15-28-sparc64-di_2.6.15-28.57_sparc.udeb\r\n Size/MD5: 280066 a921416f544a43582db37b9de744b6ab\r\n", "edition": 1, "modified": "2007-07-19T00:00:00", "published": "2007-07-19T00:00:00", "id": "SECURITYVULNS:DOC:17553", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:17553", "title": "[USN-489-1] Linux kernel vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2451", "CVE-2007-2453", "CVE-2007-2876"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-06-13T21:07:55", "published": "2007-06-13T21:07:55", "id": "FEDORA:L5DL8MRG027088", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kernel-2.6.21-1.3228.fc7", "cvss": {"score": 6.1, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2451", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-2876"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-06-25T17:41:33", "published": "2007-06-25T17:41:33", "id": "FEDORA:L5PHFXGW020714", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: kernel-2.6.20-1.2962.fc6", "cvss": {"score": 6.1, "vector": "AV:A/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2006-5757", "CVE-2007-0005", "CVE-2007-0006", "CVE-2007-0772", "CVE-2007-2451", "CVE-2007-2453", "CVE-2007-2875", "CVE-2007-2876"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-06-21T19:26:39", "published": "2007-06-21T19:26:39", "id": "FEDORA:L5LJQDQC026643", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 5 Update: kernel-2.6.20-1.2320.fc5", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:45:17", "bulletinFamily": "unix", "cvelist": ["CVE-2006-7203", "CVE-2007-1353", "CVE-2007-2453", "CVE-2007-2525"], "description": "The Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the following security issues:\r\n\r\n* a flaw in the mount handling routine for 64-bit systems that allowed a\r\nlocal user to cause denial of service (CVE-2006-7203, Important).\r\n\r\n* a flaw in the PPP over Ethernet implementation that allowed a remote user\r\nto cause a denial of service (CVE-2007-2525, Important).\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak (CVE-2007-1353, Low).\r\n\r\n* a bug in the random number generator that prevented the manual seeding of\r\nthe entropy pool (CVE-2007-2453, Low).\r\n\r\nIn addition to the security issues described above, fixes for the following\r\nhave been included:\r\n\r\n* a race condition between ext3_link/unlink that could create an orphan\r\ninode list corruption.\r\n\r\n* a bug in the e1000 driver that could lead to a watchdog timeout panic.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain backported patches to correct these issues.", "modified": "2017-09-08T11:56:07", "published": "2007-06-14T04:00:00", "id": "RHSA-2007:0376", "href": "https://access.redhat.com/errata/RHSA-2007:0376", "type": "redhat", "title": "(RHSA-2007:0376) Important: kernel security and bug fix update", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:38:10", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "description": " [2.6.18-8.1.6.0.1.el5]\n -Fix bonding primary=ethX so it picks correct network (Bert Barbe) [IT \n 101532] [ORA 5136660]\n -Add entropy module option to e1000 (John Sobecki) [ORA 6045759]\n -Add entropy module option to bnx2 (John Sobecki) [ORA 6045759]\n \n [2.6.18.8-1.6.el5]\n - [bluetooth] close information leaks in setsockopt (Marcel Holtmann ) \n [241862]{CVE-2007-1353}\n - [net] fix memory leak in PPPoE (Neil Horman ) [241863] {CVE-2007-2525}\n - [random] fix seeding of dev/random (Aristeu Rozanski ) [241888]\n \n [2.6.18-8.1.5.el5]\n - [fs] prevent oops in compat_sys_mount (Jeff Layton ) [240456] \n {CVE-2006-7203}\n - [e1000] fix watchdog timeout panics (Andy Gospodarek ) [238048]\n - [ext3] return ENOENT from ext3_link when racing with unlink (Eric \n Sandeen ) [239787] ", "edition": 4, "modified": "2007-06-26T00:00:00", "published": "2007-06-26T00:00:00", "id": "ELSA-2007-0376", "href": "http://linux.oracle.com/errata/ELSA-2007-0376.html", "title": "Important: kernel security and bug fix update ", "type": "oraclelinux", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:25:26", "bulletinFamily": "unix", "cvelist": ["CVE-2007-1353", "CVE-2006-7203", "CVE-2007-2453", "CVE-2007-2525"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0376\n\n\nThe Linux kernel handles the basic functions of the operating system.\r\n\r\nThese new kernel packages contain fixes for the following security issues:\r\n\r\n* a flaw in the mount handling routine for 64-bit systems that allowed a\r\nlocal user to cause denial of service (CVE-2006-7203, Important).\r\n\r\n* a flaw in the PPP over Ethernet implementation that allowed a remote user\r\nto cause a denial of service (CVE-2007-2525, Important).\r\n\r\n* a flaw in the Bluetooth subsystem that allowed a local user to trigger an\r\ninformation leak (CVE-2007-1353, Low).\r\n\r\n* a bug in the random number generator that prevented the manual seeding of\r\nthe entropy pool (CVE-2007-2453, Low).\r\n\r\nIn addition to the security issues described above, fixes for the following\r\nhave been included:\r\n\r\n* a race condition between ext3_link/unlink that could create an orphan\r\ninode list corruption.\r\n\r\n* a bug in the e1000 driver that could lead to a watchdog timeout panic.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\r\nwhich contain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025977.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-June/025978.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0376.html", "edition": 3, "modified": "2007-06-15T23:44:49", "published": "2007-06-15T23:44:48", "href": "http://lists.centos.org/pipermail/centos-announce/2007-June/025978.html", "id": "CESA-2007:0376", "title": "kernel security update", "type": "centos", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "suse": [{"lastseen": "2016-09-04T11:37:36", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2006-7203", "CVE-2007-1496", "CVE-2007-1592", "CVE-2007-2453", "CVE-2007-1497", "CVE-2007-1357", "CVE-2007-1861"], "description": "The SUSE Linux 10.0 and openSUSE 10.2 have been updated to fix various security problems.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-07-09T14:31:09", "published": "2007-07-09T14:31:09", "id": "SUSE-SA:2007:043", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-07/msg00005.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:56:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2876", "CVE-2007-3848", "CVE-2007-3107", "CVE-2007-3851", "CVE-2007-3105", "CVE-2007-3513", "CVE-2007-2242", "CVE-2007-2453", "CVE-2007-2525"], "description": "The Linux kernel in SLE 10 and SUSE Linux 10.1 was updated to fix various security issues and lots of bugs spotted after the Service Pack 1 release.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-09-06T17:18:55", "published": "2007-09-06T17:18:55", "id": "SUSE-SA:2007:051", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-09/msg00000.html", "title": "remote denial of service in kernel", "type": "suse", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-11-11T13:16:47", "bulletinFamily": "unix", "cvelist": ["CVE-2007-2172", "CVE-2007-2876", "CVE-2007-3848", "CVE-2007-1353", "CVE-2007-3851", "CVE-2007-3513", "CVE-2007-2453", "CVE-2007-3642", "CVE-2007-2525"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1356-1 security@debian.org\nhttp://www.debian.org/security/ Dann Frazier\nAugust 15th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-1353 CVE-2007-2172 CVE-2007-2453 CVE-2007-2525\n CVE-2007-2876 CVE-2007-3513 CVE-2007-3642 CVE-2007-3848\n CVE-2007-3851\n \nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-1353\n\n Ilja van Sprundel discovered that kernel memory could be leaked via the\n Bluetooth setsockopt call due to an uninitialized stack buffer. This\n could be used by local attackers to read the contents of sensitive kernel\n memory.\n\nCVE-2007-2172\n\n Thomas Graf reported a typo in the DECnet protocol handler that could\n be used by a local attacker to overrun an array via crafted packets,\n potentially resulting in a Denial of Service (system crash).\n A similar issue exists in the IPV4 protocol handler and will be fixed\n in a subsequent update.\n\nCVE-2007-2453\n\n A couple of issues with random number generation were discovered.\n Slightly less random numbers resulted from hashing a subset of the\n available entropy. zero-entropy systems were seeded with the same\n inputs at boot time, resulting in repeatable series of random numbers.\n\nCVE-2007-2525\n\n Florian Zumbiehl discovered a memory leak in the PPPOE subsystem caused\n by releasing a socket before PPPIOCGCHAN is called upon it. This could\n be used by a local user to DoS a system by consuming all available memory.\n\nCVE-2007-2876\n\n Vilmos Nebehaj discovered a NULL pointer dereference condition in the\n netfilter subsystem. This allows remote systems which communicate using\n the SCTP protocol to crash a system by creating a connection with an\n unknown chunk type.\n\nCVE-2007-3513\n\n Oliver Neukum reported an issue in the usblcd driver which, by not\n limiting the size of write buffers, permits local users with write access\n to trigger a DoS by consuming all available memory.\n\nCVE-2007-3642\n\n Zhongling Wen reported an issue in nf_conntrack_h323 where the lack of\n range checking may lead to NULL pointer dereferences. Remote attackers\n could exploit this to create a DoS condition (system crash).\n\nCVE-2007-3848\n\n Wojciech Purczynski discovered that pdeath_signal was not being reset\n properly under certain conditions which may allow local users to gain\n privileges by sending arbitrary signals to suid binaries.\n\nCVE-2007-3851\n \n Dave Airlie reported that Intel 965 and above chipsets have relocated\n their batch buffer security bits. Local X server users may exploit this\n to write user data to arbitrary physical memory addresses.\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch1.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch4\n user-mode-linux 2.6.18-1um-2etch3\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.dsc\n Size/MD5 checksum: 5672 ef2648e54c6ea1769b29ba191fc13083\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch1.diff.gz\n Size/MD5 checksum: 5306139 589297d453d15848b5879cf22eed7d40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 3585938 a94cd1247d3dc98378dd094b3b364044\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 1081908 36d119bd92dbd35a8f83b191f74daf09\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 1475708 0373ab2ac016f31d2591eab4de39e4d3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 41417232 279c0d7b44a451169a118e0a2b0c4eeb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 3738202 e4cfce3e67d3a0f6aeb4fe1fb5706372\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch1_all.deb\n Size/MD5 checksum: 51094 b22167a8b2ab8d0cfb9eded0d0b8d8a0\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 3024210 ad1fc21ac8fcb76a0db86d25737c8a83\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 50680 28ad3748b8d76abbb2e896f7ff190240\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 50720 1f106b97c91e07921402b0a2174574c6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 263524 4ce1e83ad733aee9d36b075babc6f908\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 263838 4c9ebe648f73818252ed3de79567219e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 262864 a3d6389b9224fcef726128f3a747a4f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 3048212 d86c3c8fac6533904b91592016e2afba\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 264300 15606dadab1e1bbb4d9234a8bfb09b5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 23485186 1978fddd39e8e7ce9ebc88efefd4ebe0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 23464818 bdfd39761fd0bc68de001efb430895af\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 23838852 e9ae2b4f056d9b47832234d2aa6ec4d7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch1_alpha.deb\n Size/MD5 checksum: 23528772 4f029181ad02c46f2ae2b34038b629e0\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 3164562 5bef24546e02e53d0b866b68e57c8294\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 50644 173c9d06298afe48e609cd08a5420737\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 50668 61e625ce94855d474c0562819ae3b879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 270036 cd6f518453e0b75e3d4e17bc1fca62a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 3187796 2958630378a24cb3f16807e04fe17297\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 269650 dbfd4c56547401e7b6a6460f41dd266b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 3330944 996a5cba350ae0c9110f8ca72492bfc2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 271784 c1841e07342a73c9cf87058cc0ca943b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 3353796 730dd7dd17cb532152463000f16459f0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 270068 363ff82948e473032eaa4fc37d2b9d6b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 16838550 dee2a96f0c89bc9b59b2febd42dc8bb1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 1647400 8f72b372c132b40f5c828d7d0a94bf62\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 1679728 853224dc22a8fa38c8b4af6534886a77\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 15238676 d62ddc5e61a35e84529262c9101b0e93\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 15256142 8b0667dd7cb043b753ce3a9770058515\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 50618 0da191c5dcd2406d079f9aab3b4ca0a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch1_amd64.deb\n Size/MD5 checksum: 50632 46cd39c06556d9bc465099cddb3c7f3d\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 3346806 bc6581484d2364ccba4bbdb275072ecb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 50652 976339e33b567d816811d561dc575cc8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 50694 19473ef72c0109f1ce9dc9dfd4f3de3d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 225038 969f487c6c9d50fef7200e0a3ecb5c4b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 226564 c5f03ec763dfb6b27d00f8f90e0ae9da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 232748 bb9606e416b2aa84c3cc8071ac2350d8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 192126 cd01397be860265e013d55aa574c7347\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 194764 e05a0715a2bf9cbac171217b22314b19\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 7518754 018e9a847ff04f7fc3580f85bfc2abe1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 7869416 e4750e15d602443f08ba02c7e7c2a137\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 8806748 7436ed2118660e9c7f4f4697ac5868c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 4558510 68d071f5a09c182509bea873aef02105\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch1_arm.deb\n Size/MD5 checksum: 4981066 6c261104c98cc528d6633f79274ad72a\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 2964238 f6fd8c5dd6071370f953e496756851cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 50642 8aca6d6bffa3b334b71b66332dd125ae\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 50668 7dfc3cbdd0f0763008e0246015fe5c9f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 188488 31502e1f9bdcc0a24d6a7762f6f4cbe8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 189420 e6deaa2c4a398b59a40a732cb9018940\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 189146 133d151b9aa064b61c90c0c9ce20656c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 189834 c7ada740b1647894ceda503d4ee8399b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 10498710 5d3ee84cc71a57eabe1d0647f704ad3c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 10940810 8e1de20ffcc7df26862544af83f78771\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 11344516 a6fe777a6d6296c1d95c81c25931102e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch1_hppa.deb\n Size/MD5 checksum: 11751450 e0c73577059ad7ee24893278e8bb580c\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 3164474 5581e6b60de382087f4e3cd05a326cd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 277248 ff8b78d10cb79fc1c9258cd43a408499\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 275932 874d04ecd1f692d9781e2cb47c687ee6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 276286 dbcc90161edc6a46b7a89a10b0fc22ff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 50640 34b3065eb0fdc3a02576c9ebdd2508d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 50700 77d1ae15ad63b7e9675225a6ca7db47c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 268294 a60191beaaf0d62099dbd1a20eaf6b75\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 275830 f9a83308d8ecd6eb36d6791b864116c5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 3050892 8283afde8651de38ff35c68ac9d34feb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 273688 759941012b1848db94e34d6f1c57cfd6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 273764 bc27c920b5a85c643d3f9a7fa3bb2f9f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 3145220 f0cee6bc58f389ef78fc3cbcad757197\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 270550 b1aca209d3f63334b8512bd70e7fee04\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 3167356 72a44aac33deb66d1eed41b37d9f6f84\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 271130 cebd78501825a595f992a575371cd8b7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16170152 7dbf8514bc38e86a6d6454593628a9a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16319248 a099f9f04a33385dc29a7cc5ed743411\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16384438 83d05912745de976a2648295241f0b15\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16816198 1c14cd0e4867b12f05bea602a7940b11\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16449650 9c195ec1b9f2b5f2531017389234d817\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16358054 727d0f2e6e821a34c527c44946660653\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 16488812 1619800305c3c55e48f9b5484cd7ec39\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 1296346 6f233c2b69738b9d577a4c1d7d9283a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 1323270 c3ba3e1299340fe9666746ada15cafe2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 14258314 37215c1b602209320153136ddae5b53d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 14272088 00cfea4d19109eff959c360f63b90c18\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 50620 3d60ebbd894ac77ddaafaaba903083b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch1_i386.deb\n Size/MD5 checksum: 50636 9277c97ebb5c14fc93c5449c5e5a391c\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 3078390 7c1dc7cf08fdce40fdb01acd14c6167b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 50644 4303c1255e6d4840b9ce34b8da158125\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 50662 5235fb30a8f35c91ea15335ee439a60d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 251576 5b89eeb214501b0a1b6e2d2712763fe3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 251558 573aa9cc9fba9924a98a1b6ca786edfe\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 28008514 baaf3f87d60cb1d68c361cea849d3c27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch1_ia64.deb\n Size/MD5 checksum: 28178022 c6cb8de82903383b78c7a9646d7df7da\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 3346354 c0c5d438a80a114ffbe515104f44785f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 50644 822db9efc5caba5bd3f96c2ffef90ce8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 50692 9fbd9cb53ce75b25243adfb5568bd2f9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 146348 4a2ede92f7cba5e409a01504a5787786\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 156600 b56c8fe624757cca08eafda9a7b62122\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 160930 14710075883c5cb17ed1f4dfa854461f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 179380 f61160dd2e459a70170e5ba8524aea36\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 179154 aba921bcc75c80c0c96c727eac34afaf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 6090314 99e9641ce38b6d0530199ad566738d73\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 8271518 6979492cd1b01cf3b76958211bfb3bdf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 9037182 56824fbbc825d14d2fec62b2562f44ce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 15636546 85bc62cca019e5d5c07374fe4ea05df8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mips.deb\n Size/MD5 checksum: 15608670 233369e78b74fdca2143c971995440f5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 3346628 a208480b2fa7bdd13559b4078d03cac9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 50648 20d1bf2c345a889720562597f9300152\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 50712 31666ed837cac8aec136528616a7407f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 146012 ec774ccba8d1783239b0f12cee90abe3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 152252 99657c9b655c5f1bded07e4a5394d132\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 152340 0c0778fa59bda664f8cb4f0f1ba8f90b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 174444 8927ed0b8d880d99fcc79c64ecc44c54\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 179284 8b01ba01c4d2e0e4a1dbfd4acd5354ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 179144 368da689abd47ca70aced24efec5b040\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 6025698 a355ec38f440f7e08d0f22ce6184bcf8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 5937952 2de36f1fdeb55373eb50fb77efe7f938\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 5921402 006d6d3d34f2db5b21500cdc8914dc08\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 9857018 4246c3b15aae0df84b669381a8f1383e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 15052960 317130eff4221493bf31349bb99d0eab\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch1_mipsel.deb\n Size/MD5 checksum: 15019204 a5c6e183ff53d3c8fd169f0d2bc17ebc\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 3388916 6d6415c4241ea26786fd3a72899e266f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 50652 f19e0ad61b5e91f685e920a58248c8e9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 50698 111c11da4f26a93122b76b6eac5b92c8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 248366 7bafbd435e00ad6b647b347d84e1e0c1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 225218 90e19db35ef618a7e3f476576de60d95\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 248400 3dd8373a35220a27423c3f4eadd32358\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 248712 8a0281e9b856372f4d01c8a0f4b02d72\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 242934 92f3fda2938f60fdf6f957f0659712ab\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 3411216 b9070329bf0a6045896db2fc15f66f0a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 248448 e108e05b4fe2239d4e95fb6598405fd6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 249006 3908dfaf4f518192bd550ca5ac45476f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 16623606 b76fa67819092073c6bfc51904163278\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 15149270 502237df8e0f90e7ab95b28cbe7a5f8f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 16960668 69f13fe8bde671497363849f76636eda\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 18291108 9cc68d73b1bcf401176d1f93bd1dfeb1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 16395670 fbab6e355aba9c29f63603d097855c5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 17006732 cca0573ca442e02ad6f153fcc059f734\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch1_powerpc.deb\n Size/MD5 checksum: 18340518 3940b166f8b0464baa118c8557922edb\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 2939624 fada85c4d5ec9cbdee803116fde561b1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 50642 9478b247c93b2ba8b405f93b525307ae\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 50664 d694fdeff900e5b1ba575ad15bbd5310\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 139294 02bcbe57d1b62129243c8cb4b7bb8d2d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 139538 69993d0e2867ed4efa5bb0e442d3d014\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 2962698 36d89e72ac15117d15a3488878d205a4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 140274 5b8bacca256347a7ce02783651110e35\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 5398576 b1054f70f0472fd020241b6af904438d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 1435060 daf41750946017171aad603b9218d0c4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 5613112 68d67210c4c6aa0ea54b1754df137d8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch1_s390.deb\n Size/MD5 checksum: 5659570 c6a2db3553a427cecf69d9f1258e9444\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 3164578 902a8ff3089225278575251ba13f1f98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 50640 455bd9863c6f183ee28d15e7ba9ddc38\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 50674 8416d5c20659923183729457854e139f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 161886 f58a554b0de7e05c4727bff1e236a069\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 191010 bad7bf07af89b1ba54ff559f99cf3d1b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 191776 f059b7c75ea312f69758d02e6da4cd4f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 3186936 2a865cc6aed95cdc0ed3ebb20ec0a6d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 192172 197b2cd91975cbda876bc0ac18244870\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 6406184 e0ce977a5c79906c4996f069672e272b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 10351700 69bc68d296d9134f6df792fb745c9810\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 10610496 b40bc9a07de220a54a1489b22d1d60f4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch1_sparc.deb\n Size/MD5 checksum: 10656362 91c6c66c24c7d5ca45c0e6eb5dcdcbba\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 9, "modified": "2007-08-16T00:00:00", "published": "2007-08-16T00:00:00", "id": "DEBIAN:DSA-1356-1:BF694", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00118.html", "title": "[SECURITY] [DSA 1356-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}]}