(RHSA-2016:1051) Important: kernel-rt security, bug fix, and enhancement update
2016-05-12T11:29:41
ID RHSA-2016:1051 Type redhat Reporter RedHat Modified 2018-03-19T16:29:52
Description
The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes and enhancements, including:
[scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO
[scsi] scsi_error: should not get sense for timeout IO in scsi error handler
[scsi] Revert libiscsi: Reduce locking contention in fast path
[mm] madvise: fix MADV_WILLNEED on shmem swapouts
[cpufreq] intel_pstate: decrease number of "HWP enabled" messages and enable HWP per CPU
[kernel] sched: Robustify topology setup
[kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group
[kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline
[ib] mlx5: Fix RC transport send queue overhead computation
[fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd
[fs] ceph: multiple updates
(BZ#1322033)
Security Fix(es):
A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)
Red Hat would like to thank Philip Pettersson of Samsung for reporting this issue.
Bug Fix(es):
The hotplug lock and the console semaphore could be acquired in an incorrect order, which could previously lead to a deadlock causing the system console to freeze. The underlying code has been adjusted to acquire the locks in the correct order, resolving the bug with the console. (BZ#1324767)
{"id": "RHSA-2016:1051", "hash": "e0ddc4f1f30d57c5bb6f2f26a969c0a9", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2016:1051) Important: kernel-rt security, bug fix, and enhancement update", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes and enhancements, including:\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit logouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error handler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of \"HWP enabled\" messages and enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1322033)\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* The hotplug lock and the console semaphore could be acquired in an incorrect order, which could previously lead to a deadlock causing the system console to freeze. The underlying code has been adjusted to acquire the locks in the correct order, resolving the bug with the console. (BZ#1324767)", "published": "2016-05-12T11:29:41", "modified": "2018-03-19T16:29:52", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "href": "https://access.redhat.com/errata/RHSA-2016:1051", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2016-0758"], "lastseen": "2019-08-13T18:44:56", "history": [{"bulletin": {"id": "RHSA-2016:1051", "hash": "", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2016:1051) Important: kernel-rt security, bug fix, and enhancement update", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes and enhancements, including:\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit logouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error handler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of \"HWP enabled\" messages and enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1322033)\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* The hotplug lock and the console semaphore could be acquired in an incorrect order, which could previously lead to a deadlock causing the system console to freeze. The underlying code has been adjusted to acquire the locks in the correct order, resolving the bug with the console. (BZ#1324767)", "published": "2016-05-12T11:29:41", "modified": "2016-11-01T12:42:16", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2016:1051", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2016-0758"], "lastseen": "2016-11-25T14:52:30", "history": [], "viewCount": 5, "enchantments": {}, "objectVersion": "1.4", "affectedPackage": [{"packageFilename": "kernel-rt-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-devel", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace-kvm-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace-kvm", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug-devel", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-doc-3.10.0-327.18.2.rt56.223.el7_2.noarch.rpm", "OS": "RedHat", "arch": "noarch", "packageName": "kernel-rt-doc", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-kvm", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace-devel", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debuginfo-common-x86_64-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debuginfo-common-x86_64", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug-kvm-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug-kvm", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-kvm-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.src.rpm", "OS": "RedHat", "arch": "src", "packageName": "kernel-rt", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}]}, "lastseen": "2016-11-25T14:52:30", "differentElements": ["modified"], "edition": 1}, {"bulletin": {"id": "RHSA-2016:1051", "hash": "", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2016:1051) Important: kernel-rt security, bug fix, and enhancement update", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes and enhancements, including:\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit logouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error handler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of \"HWP enabled\" messages and enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1322033)\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* The hotplug lock and the console semaphore could be acquired in an incorrect order, which could previously lead to a deadlock causing the system console to freeze. The underlying code has been adjusted to acquire the locks in the correct order, resolving the bug with the console. (BZ#1324767)", "published": "2016-05-12T11:29:41", "modified": "2017-07-21T12:47:31", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2016:1051", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2016-0758"], "lastseen": "2017-07-22T06:58:42", "history": [], "viewCount": 6, "enchantments": {"score": {"value": 4.3, "modified": "2017-07-22T06:58:42", "vector": "AV:N/AC:M/Au:M/C:N/I:P/A:P/"}}, "objectVersion": "1.4", "affectedPackage": [{"packageFilename": "kernel-rt-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-devel", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace-kvm-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace-kvm", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug-devel", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-doc-3.10.0-327.18.2.rt56.223.el7_2.noarch.rpm", "OS": "RedHat", "arch": "noarch", "packageName": "kernel-rt-doc", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-kvm", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace-devel", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debuginfo-common-x86_64-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debuginfo-common-x86_64", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug-kvm-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug-kvm", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-kvm-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.src.rpm", "OS": "RedHat", "arch": "src", "packageName": "kernel-rt", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-trace-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-trace", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}, {"packageFilename": "kernel-rt-debug-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "OS": "RedHat", "arch": "x86_64", "packageName": "kernel-rt-debug-debuginfo", "OSVersion": "7", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "operator": "lt"}]}, "lastseen": "2017-07-22T06:58:42", "differentElements": ["modified"], "edition": 2}, {"bulletin": {"id": "RHSA-2016:1051", "hash": "578a536ad6fa06b9d61d7be4986182c1", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2016:1051) Important: kernel-rt security, bug fix, and enhancement update", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes and enhancements, including:\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit logouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error handler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of \"HWP enabled\" messages and enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1322033)\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* The hotplug lock and the console semaphore could be acquired in an incorrect order, which could previously lead to a deadlock causing the system console to freeze. The underlying code has been adjusted to acquire the locks in the correct order, resolving the bug with the console. (BZ#1324767)", "published": "2016-05-12T11:29:41", "modified": "2018-03-19T16:29:52", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2016:1051", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2016-0758"], "lastseen": "2018-03-28T04:13:54", "history": [], "viewCount": 9, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}}, "objectVersion": "1.4", "affectedPackage": [{"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt", "packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.src.rpm", "arch": "src", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt", "packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-debug", "packageFilename": "kernel-rt-debug-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-debug-debuginfo", "packageFilename": "kernel-rt-debug-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-debug-devel", "packageFilename": "kernel-rt-debug-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-debug-kvm", "packageFilename": "kernel-rt-debug-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-debug-kvm-debuginfo", "packageFilename": "kernel-rt-debug-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-debuginfo", "packageFilename": "kernel-rt-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-debuginfo-common-x86_64", "packageFilename": "kernel-rt-debuginfo-common-x86_64-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-devel", "packageFilename": "kernel-rt-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-doc", "packageFilename": "kernel-rt-doc-3.10.0-327.18.2.rt56.223.el7_2.noarch.rpm", "arch": "noarch", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-kvm", "packageFilename": "kernel-rt-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-kvm-debuginfo", "packageFilename": "kernel-rt-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-trace", "packageFilename": "kernel-rt-trace-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-trace-debuginfo", "packageFilename": "kernel-rt-trace-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-trace-devel", "packageFilename": "kernel-rt-trace-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-trace-kvm", "packageFilename": "kernel-rt-trace-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}, {"packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageName": "kernel-rt-trace-kvm-debuginfo", "packageFilename": "kernel-rt-trace-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "arch": "x86_64", "operator": "lt", "OSVersion": "7", "OS": "RedHat"}]}, "lastseen": "2018-03-28T04:13:54", "differentElements": ["affectedPackage"], "edition": 3}, {"bulletin": {"id": "RHSA-2016:1051", "hash": "8910ede0eb18a6c48afd6ea311058785", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2016:1051) Important: kernel-rt security, bug fix, and enhancement update", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes and enhancements, including:\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit logouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error handler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of \"HWP enabled\" messages and enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1322033)\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* The hotplug lock and the console semaphore could be acquired in an incorrect order, which could previously lead to a deadlock causing the system console to freeze. The underlying code has been adjusted to acquire the locks in the correct order, resolving the bug with the console. (BZ#1324767)", "published": "2016-05-12T11:29:41", "modified": "2018-03-19T16:29:52", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://access.redhat.com/errata/RHSA-2016:1051", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2016-0758"], "lastseen": "2018-12-11T17:40:54", "history": [], "viewCount": 9, "enchantments": {"score": {"value": 7.2, "vector": "NONE"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2016-0758"]}, {"type": "ubuntu", "idList": ["USN-2977-1", "USN-2978-3", "USN-2979-4", "USN-2979-3", "USN-2975-1", "USN-2976-1", "USN-2975-2", "USN-2979-2", "USN-2979-1", "USN-2978-1"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310842752", "OPENVAS:1361412562310882493", "OPENVAS:1361412562310871618", "OPENVAS:1361412562310842757", "OPENVAS:1361412562310842750", "OPENVAS:1361412562310842763", "OPENVAS:1361412562310842753", "OPENVAS:1361412562310842749", "OPENVAS:1361412562310842748", "OPENVAS:1361412562310842761"]}, {"type": "nessus", "idList": ["UBUNTU_USN-2976-1.NASL", "UBUNTU_USN-2975-2.NASL", "UBUNTU_USN-2979-4.NASL", "UBUNTU_USN-2975-1.NASL", "UBUNTU_USN-2979-3.NASL", "REDHAT-RHSA-2016-1055.NASL", "REDHAT-RHSA-2016-1051.NASL", "UBUNTU_USN-2978-3.NASL", "SL_20160512_KERNEL_ON_SL7_X.NASL", "UBUNTU_USN-2977-1.NASL"]}, {"type": "redhat", "idList": ["RHSA-2016:1033", "RHSA-2016:1055"]}, {"type": "centos", "idList": ["CESA-2016:1033"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:7F90642155B2E9B0EF351796E14F575B"]}, {"type": "oraclelinux", "idList": ["ELSA-2016-1033", "ELSA-2016-3559", "ELSA-2016-1277", "ELSA-2016-3565"]}, {"type": "suse", "idList": ["SUSE-SU-2016:2003-1", "SUSE-SU-2016:2011-1", "SUSE-SU-2016:2002-1", "SUSE-SU-2016:1995-1", "SUSE-SU-2016:1994-1", "SUSE-SU-2016:2006-1", "SUSE-SU-2016:2000-1", "SUSE-SU-2016:2005-1", "SUSE-SU-2016:1961-1", "SUSE-SU-2016:2014-1"]}, {"type": "amazon", "idList": ["ALAS-2016-703"]}], "modified": "2018-12-11T17:40:54"}}, "objectVersion": "1.4", "affectedPackage": [{"OS": "RedHat", "OSVersion": "7", "arch": "src", "packageName": "kernel-rt", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.src.rpm", "operator": "lt"}]}, "lastseen": "2018-12-11T17:40:54", "differentElements": ["cvss"], "edition": 4}, {"bulletin": {"id": "RHSA-2016:1051", "hash": "c84204f00a0c4dd5ba0e0b3a994c26bc", "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2016:1051) Important: kernel-rt security, bug fix, and enhancement update", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes and enhancements, including:\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit logouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error handler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of \"HWP enabled\" messages and enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1322033)\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* The hotplug lock and the console semaphore could be acquired in an incorrect order, which could previously lead to a deadlock causing the system console to freeze. The underlying code has been adjusted to acquire the locks in the correct order, resolving the bug with the console. (BZ#1324767)", "published": "2016-05-12T11:29:41", "modified": "2018-03-19T16:29:52", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "href": "https://access.redhat.com/errata/RHSA-2016:1051", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2016-0758"], "lastseen": "2019-05-29T14:33:34", "history": [], "viewCount": 9, "enchantments": {"score": {"value": 6.8, "vector": "NONE", "modified": "2019-05-29T14:33:34"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2016-0758"]}, {"type": "ubuntu", "idList": ["USN-2977-1", "USN-2975-2", "USN-2979-3", "USN-2975-1", "USN-2976-1", "USN-2979-4", "USN-2978-3", "USN-2979-2", "USN-2979-1", "USN-2978-2"]}, {"type": "nessus", "idList": ["UBUNTU_USN-2976-1.NASL", "UBUNTU_USN-2979-4.NASL", "UBUNTU_USN-2975-2.NASL", "UBUNTU_USN-2975-1.NASL", "REDHAT-RHSA-2016-1055.NASL", "UBUNTU_USN-2977-1.NASL", "REDHAT-RHSA-2016-1051.NASL", "UBUNTU_USN-2978-3.NASL", "SL_20160512_KERNEL_ON_SL7_X.NASL", "UBUNTU_USN-2979-3.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310882493", "OPENVAS:1361412562310842752", "OPENVAS:1361412562310871618", "OPENVAS:1361412562310842748", "OPENVAS:1361412562310842749", "OPENVAS:1361412562310842753", "OPENVAS:1361412562310842763", "OPENVAS:1361412562310842750", "OPENVAS:1361412562310842757", "OPENVAS:1361412562310842761"]}, {"type": "centos", "idList": ["CESA-2016:1033"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:7F90642155B2E9B0EF351796E14F575B"]}, {"type": "oraclelinux", "idList": ["ELSA-2016-1033", "ELSA-2016-3559", "ELSA-2016-1277", "ELSA-2016-3565"]}, {"type": "redhat", "idList": ["RHSA-2016:1055", "RHSA-2016:1033"]}, {"type": "suse", "idList": ["SUSE-SU-2016:2011-1", "SUSE-SU-2016:2003-1", "SUSE-SU-2016:2000-1", "SUSE-SU-2016:1995-1", "SUSE-SU-2016:1994-1", "SUSE-SU-2016:2002-1", "SUSE-SU-2016:2006-1", "SUSE-SU-2016:2007-1", "SUSE-SU-2016:2010-1", "SUSE-SU-2016:2001-1"]}, {"type": "amazon", "idList": ["ALAS-2016-703"]}], "modified": "2019-05-29T14:33:34"}}, "objectVersion": "1.4", "affectedPackage": [{"OS": "RedHat", "OSVersion": "7", "arch": "src", "packageName": "kernel-rt", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.src.rpm", "operator": "lt"}]}, "lastseen": "2019-05-29T14:33:34", "differentElements": ["affectedPackage"], "edition": 5}], "viewCount": 11, "enchantments": {"score": {"value": 6.8, "vector": "NONE", "modified": "2019-08-13T18:44:56"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2016-0758"]}, {"type": "ubuntu", "idList": ["USN-2977-1", "USN-2975-2", "USN-2976-1", "USN-2979-3", "USN-2975-1", "USN-2978-3", "USN-2979-4", "USN-2979-1", "USN-2979-2", "USN-2978-1"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310882493", "OPENVAS:1361412562310842752", "OPENVAS:1361412562310871618", "OPENVAS:1361412562310842748", "OPENVAS:1361412562310842749", "OPENVAS:1361412562310842753", "OPENVAS:1361412562310842750", "OPENVAS:1361412562310842757", "OPENVAS:1361412562310842763", "OPENVAS:1361412562310842761"]}, {"type": "nessus", "idList": ["UBUNTU_USN-2975-1.NASL", "UBUNTU_USN-2975-2.NASL", "UBUNTU_USN-2976-1.NASL", "UBUNTU_USN-2979-4.NASL", "REDHAT-RHSA-2016-1051.NASL", "REDHAT-RHSA-2016-1055.NASL", "UBUNTU_USN-2977-1.NASL", "UBUNTU_USN-2978-3.NASL", "SL_20160512_KERNEL_ON_SL7_X.NASL", "UBUNTU_USN-2979-3.NASL"]}, {"type": "centos", "idList": ["CESA-2016:1033"]}, {"type": "redhat", "idList": ["RHSA-2016:1055", "RHSA-2016:1033"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:7F90642155B2E9B0EF351796E14F575B"]}, {"type": "oraclelinux", "idList": ["ELSA-2016-1033", "ELSA-2016-3559", "ELSA-2016-1277", "ELSA-2016-3565"]}, {"type": "suse", "idList": ["SUSE-SU-2016:2011-1", "SUSE-SU-2016:2003-1", "SUSE-SU-2016:1994-1", "SUSE-SU-2016:2006-1", "SUSE-SU-2016:2000-1", "SUSE-SU-2016:1995-1", "SUSE-SU-2016:2002-1", "SUSE-SU-2016:2009-1", "SUSE-SU-2016:2007-1", "SUSE-SU-2016:2010-1"]}, {"type": "amazon", "idList": ["ALAS-2016-703"]}], "modified": "2019-08-13T18:44:56"}, "vulnersScore": 6.8}, "objectVersion": "1.4", "affectedPackage": [{"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-debug-kvm", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-debug-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-trace-kvm", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-trace-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-trace-debuginfo", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-trace-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-debug-debuginfo", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-debug-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-trace", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-trace-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-trace-devel", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-trace-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-debug-kvm-debuginfo", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-debug-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "src", "packageName": "kernel-rt", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-3.10.0-327.18.2.rt56.223.el7_2.src.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-debug-devel", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-debug-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-trace-kvm-debuginfo", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-trace-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-debuginfo-common-x86_64", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-debuginfo-common-x86_64-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-kvm-debuginfo", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-kvm", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-kvm-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-devel", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-devel-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "noarch", "packageName": "kernel-rt-doc", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-doc-3.10.0-327.18.2.rt56.223.el7_2.noarch.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-debuginfo", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-debuginfo-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}, {"OS": "RedHat", "OSVersion": "7", "arch": "x86_64", "packageName": "kernel-rt-debug", "packageVersion": "3.10.0-327.18.2.rt56.223.el7_2", "packageFilename": "kernel-rt-debug-3.10.0-327.18.2.rt56.223.el7_2.x86_64.rpm", "operator": "lt"}], "_object_type": "robots.models.redhat.RedHatBulletin", "_object_types": ["robots.models.redhat.RedHatBulletin", "robots.models.base.Bulletin"]}
{"cve": [{"lastseen": "2019-05-29T18:15:32", "bulletinFamily": "NVD", "description": "Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data.\n<a href=\"http://cwe.mitre.org/data/definitions/190.html\">CWE-190: Integer Overflow or Wraparound</a>", "modified": "2016-11-28T19:55:00", "id": "CVE-2016-0758", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-0758", "published": "2016-06-27T10:59:00", "title": "CVE-2016-0758", "type": "cve", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2019-11-03T12:31:05", "bulletinFamily": "scanner", "description": "Philip Pettersson discovered that the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-2978-3.NASL", "href": "https://www.tenable.com/plugins/nessus/91187", "published": "2016-05-17T00:00:00", "title": "Ubuntu 15.10 : linux-raspi2 vulnerability (USN-2978-3)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2978-3. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91187);\n script_version(\"2.10\");\n script_cvs_date(\"Date: 2019/09/18 12:31:45\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"USN\", value:\"2978-3\");\n\n script_name(english:\"Ubuntu 15.10 : linux-raspi2 vulnerability (USN-2978-3)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder\ndid not properly process certificate files with tags of indefinite\nlength. A local unprivileged attacker could use this to cause a denial\nof service (system crash) or possibly execute arbitrary code with\nadministrative privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2978-3/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected linux-image-4.2-raspi2 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.2-raspi2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:15.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(15\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 15.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2978-3\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"15.10\", pkgname:\"linux-image-4.2.0-1029-raspi2\", pkgver:\"4.2.0-1029.38\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-4.2-raspi2\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:13:09", "bulletinFamily": "scanner", "description": "Security Fix(es) :\n\n - A flaw was found in the way the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "SL_20160512_KERNEL_ON_SL7_X.NASL", "href": "https://www.tenable.com/plugins/nessus/91215", "published": "2016-05-18T00:00:00", "title": "Scientific Linux Security Update : kernel on SL7.x x86_64", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91215);\n script_version(\"2.5\");\n script_cvs_date(\"Date: 2019/07/11 12:05:37\");\n\n script_cve_id(\"CVE-2016-0758\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL7.x x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - A flaw was found in the way the Linux kernel's ASN.1 DER\n decoder processed certain certificate files with tags of\n indefinite length. A local, unprivileged user could use\n a specially crafted X.509 certificate DER file to crash\n the system or, potentially, escalate their privileges on\n the system. (CVE-2016-0758, Important)\n\nBug Fix(es) :\n\n - Under certain conditions, the migration threads could\n race with the CPU hotplug, which could cause a deadlock.\n A set of patches has been provided to fix this bug, and\n the deadlock no longer occurs in the system.\n\n - A bug in the code that cleans up revoked delegations\n could previously cause a soft lockup in the NFS server.\n This patch fixes the underlying source code, so the\n lockup no longer occurs.\n\n - The second attempt to reload Common Application\n Programming Interface (CAPI) devices on the\n little-endian variant of IBM Power Systems previously\n failed. The provided set of patches fixes this bug, and\n reloading works as intended.\n\n - Due to inconsistencies in page size of IOMMU, the NVMe\n device, and the kernel, the BUG_ON signal previously\n occurred in the nvme_setup_prps() function, leading to\n the system crash while setting up the DMA transfer. The\n provided patch sets the default NVMe page size to 4k,\n thus preventing the system crash.\n\n - Previously, on a system using the Infiniband mlx5 driver\n used for the SRP stack, a hard lockup previously\n occurred after the kernel exceeded time with lock held\n with interrupts blocked. As a consequence, the system\n panicked. This update fixes this bug, and the system no\n longer panics in this situation.\n\n - On the little-endian variant of IBM Power Systems, the\n kernel previously crashed in the bitmap_weight()\n function while running the memory affinity script. The\n provided patch fortifies the topology setup and prevents\n sd->child from being set to NULL when it is already\n NULL. As a result, the memory affinity script runs\n successfully.\n\n - When a KVM guest wrote random values to the\n special-purpose registers (SPR) Instruction Authority\n Mask Register (IAMR), the guest and the corresponding\n QEMU process previously hung. This update adds the code\n which sets SPRs to a suitable neutral value on guest\n exit, thus fixing this bug.\n\n - Under heavy iSCSI traffic load, the system previously\n panicked due to a race in the locking code leading to a\n list corruption. This update fixes this bug, and the\n system no longer panics in this situation.\n\n - During SCSI exception handling (triggered by some\n irregularities), the driver could previously use an\n already retired SCSI command. As a consequence, a kernel\n panic or data corruption occurred. The provided patches\n fix this bug, and exception handling now proceeds\n successfully.\n\n - When the previously opened /dev/tty, which pointed to a\n pseudo terminal (pty) pair, was the last file closed, a\n kernel crash could previously occur. The underlying\n source code has been fixed, preventing this bug.\n\n - Previously, when using VPLEX and FCoE via the bnx2fc\n driver, different degrees of data corruption occurred.\n The provided patch fixes the FCP Response (RSP) residual\n parsing in bnx2fc, which prevents the aforementioned\n corruption.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1605&L=scientific-linux-errata&F=&S=&P=5024\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7cb3f1a8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", reference:\"kernel-abi-whitelists-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-debug-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-debug-debuginfo-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-debug-devel-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-debuginfo-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-debuginfo-common-x86_64-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-devel-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", reference:\"kernel-doc-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-headers-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-tools-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-tools-debuginfo-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-tools-libs-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"kernel-tools-libs-devel-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"perf-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"perf-debuginfo-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"python-perf-3.10.0-327.18.2.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"python-perf-debuginfo-3.10.0-327.18.2.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:31:05", "bulletinFamily": "scanner", "description": "Philip Pettersson discovered that the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-2977-1.NASL", "href": "https://www.tenable.com/plugins/nessus/91184", "published": "2016-05-17T00:00:00", "title": "Ubuntu 14.04 LTS : linux-lts-vivid vulnerability (USN-2977-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2977-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91184);\n script_version(\"2.10\");\n script_cvs_date(\"Date: 2019/09/18 12:31:45\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"USN\", value:\"2977-1\");\n\n script_name(english:\"Ubuntu 14.04 LTS : linux-lts-vivid vulnerability (USN-2977-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder\ndid not properly process certificate files with tags of indefinite\nlength. A local unprivileged attacker could use this to cause a denial\nof service (system crash) or possibly execute arbitrary code with\nadministrative privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2977-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected linux-image-3.19-generic,\nlinux-image-3.19-generic-lpae and / or linux-image-3.19-lowlatency\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19-generic-lpae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.19-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(14\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 14.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2977-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.19.0-59-generic\", pkgver:\"3.19.0-59.66~14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.19.0-59-generic-lpae\", pkgver:\"3.19.0-59.66~14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.19.0-59-lowlatency\", pkgver:\"3.19.0-59.66~14.04.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.19-generic / linux-image-3.19-generic-lpae / etc\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-01T03:21:07", "bulletinFamily": "scanner", "description": "An update for kernel-rt is now available for Red Hat Enterprise MRG\n2.5.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Important. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThe following packages have been upgraded to a newer upstream version:\nkernel-rt (3.10.0-327.18.2). This version provides a number of bug\nfixes and enhancements, including :\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit\nlogouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and\ntask abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error\nhandler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of ", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2016-1055.NASL", "href": "https://www.tenable.com/plugins/nessus/91117", "published": "2016-05-13T00:00:00", "title": "RHEL 6 : MRG (RHSA-2016:1055)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2016:1055. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91117);\n script_version(\"2.12\");\n script_cvs_date(\"Date: 2019/10/24 15:35:41\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"RHSA\", value:\"2016:1055\");\n\n script_name(english:\"RHEL 6 : MRG (RHSA-2016:1055)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for kernel-rt is now available for Red Hat Enterprise MRG\n2.5.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Important. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThe following packages have been upgraded to a newer upstream version:\nkernel-rt (3.10.0-327.18.2). This version provides a number of bug\nfixes and enhancements, including :\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit\nlogouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and\ntask abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error\nhandler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of 'HWP enabled' messages\nand enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for\nroot_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate\ncacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in\nnfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1320168)\n\nSecurity Fix(es) :\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder\nprocessed certain certificate files with tags of indefinite length. A\nlocal, unprivileged user could use a specially crafted X.509\ncertificate DER file to crash the system or, potentially, escalate\ntheir privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting\nthis issue.\n\nBug Fix(es) :\n\n* The hotplug lock and the console semaphore could be acquired in an\nincorrect order, which could previously lead to a deadlock causing the\nsystem console to freeze. The underlying code has been adjusted to\nacquire the locks in the correct order, resolving the bug with the\nconsole. (BZ# 1267425)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2016:1055\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-0758\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-firmware\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-vanilla-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2016:1055\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2016:1055\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n\n if (! (rpm_exists(release:\"RHEL6\", rpm:\"mrg-release\"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, \"MRG\");\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-debuginfo-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debug-devel-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debuginfo-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-debuginfo-common-x86_64-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-devel-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", reference:\"kernel-rt-doc-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", reference:\"kernel-rt-firmware-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-debuginfo-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-trace-devel-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-debuginfo-3.10.0-327.rt56.183.el6\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"kernel-rt-vanilla-devel-3.10.0-327.rt56.183.el6\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-rt / kernel-rt-debug / kernel-rt-debug-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-01T03:21:07", "bulletinFamily": "scanner", "description": "An update for kernel-rt is now available for Red Hat Enterprise Linux\n7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Important. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThe following packages have been upgraded to a newer upstream version:\nkernel-rt (3.10.0-327.18.2). This version provides a number of bug\nfixes and enhancements, including :\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit\nlogouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and\ntask abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error\nhandler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of ", "modified": "2019-11-02T00:00:00", "id": "REDHAT-RHSA-2016-1051.NASL", "href": "https://www.tenable.com/plugins/nessus/91116", "published": "2016-05-13T00:00:00", "title": "RHEL 7 : kernel-rt (RHSA-2016:1051)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2016:1051. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91116);\n script_version(\"2.12\");\n script_cvs_date(\"Date: 2019/10/24 15:35:41\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"RHSA\", value:\"2016:1051\");\n\n script_name(english:\"RHEL 7 : kernel-rt (RHSA-2016:1051)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for kernel-rt is now available for Red Hat Enterprise Linux\n7.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Important. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThe following packages have been upgraded to a newer upstream version:\nkernel-rt (3.10.0-327.18.2). This version provides a number of bug\nfixes and enhancements, including :\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit\nlogouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and\ntask abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error\nhandler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of 'HWP enabled' messages\nand enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for\nroot_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate\ncacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in\nnfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1322033)\n\nSecurity Fix(es) :\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder\nprocessed certain certificate files with tags of indefinite length. A\nlocal, unprivileged user could use a specially crafted X.509\ncertificate DER file to crash the system or, potentially, escalate\ntheir privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting\nthis issue.\n\nBug Fix(es) :\n\n* The hotplug lock and the console semaphore could be acquired in an\nincorrect order, which could previously lead to a deadlock causing the\nsystem console to freeze. The underlying code has been adjusted to\nacquire the locks in the correct order, resolving the bug with the\nconsole. (BZ# 1324767)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2016:1051\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2016-0758\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-debuginfo-common-x86_64\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-rt-trace-kvm-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2016:1051\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2016:1051\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-debug-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-debug-debuginfo-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-debug-devel-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-debug-kvm-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-debug-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-debuginfo-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-debuginfo-common-x86_64-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-devel-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", reference:\"kernel-rt-doc-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-kvm-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-trace-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-trace-debuginfo-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-trace-devel-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-trace-kvm-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"kernel-rt-trace-kvm-debuginfo-3.10.0-327.18.2.rt56.223.el7_2\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-rt / kernel-rt-debug / kernel-rt-debug-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:31:05", "bulletinFamily": "scanner", "description": "Philip Pettersson discovered that the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-2976-1.NASL", "href": "https://www.tenable.com/plugins/nessus/91183", "published": "2016-05-17T00:00:00", "title": "Ubuntu 14.04 LTS : linux-lts-utopic vulnerability (USN-2976-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2976-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91183);\n script_version(\"2.10\");\n script_cvs_date(\"Date: 2019/09/18 12:31:45\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"USN\", value:\"2976-1\");\n\n script_name(english:\"Ubuntu 14.04 LTS : linux-lts-utopic vulnerability (USN-2976-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder\ndid not properly process certificate files with tags of indefinite\nlength. A local unprivileged attacker could use this to cause a denial\nof service (system crash) or possibly execute arbitrary code with\nadministrative privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2976-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected linux-image-3.16-generic,\nlinux-image-3.16-generic-lpae and / or linux-image-3.16-lowlatency\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16-generic-lpae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.16-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(14\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 14.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2976-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.16.0-71-generic\", pkgver:\"3.16.0-71.92~14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.16.0-71-generic-lpae\", pkgver:\"3.16.0-71.92~14.04.1\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.16.0-71-lowlatency\", pkgver:\"3.16.0-71.92~14.04.1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.16-generic / linux-image-3.16-generic-lpae / etc\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:31:05", "bulletinFamily": "scanner", "description": "USN-2975-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04\nLTS. This update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu\n12.04 LTS.\n\nPhilip Pettersson discovered that the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-2975-2.NASL", "href": "https://www.tenable.com/plugins/nessus/91182", "published": "2016-05-17T00:00:00", "title": "Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-2975-2)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2975-2. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91182);\n script_version(\"2.10\");\n script_cvs_date(\"Date: 2019/09/18 12:31:45\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"USN\", value:\"2975-2\");\n\n script_name(english:\"Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-2975-2)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"USN-2975-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04\nLTS. This update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu\n12.04 LTS.\n\nPhilip Pettersson discovered that the Linux kernel's ASN.1 DER decoder\ndid not properly process certificate files with tags of indefinite\nlength. A local unprivileged attacker could use this to cause a denial\nof service (system crash) or possibly execute arbitrary code with\nadministrative privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2975-2/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected linux-image-3.13-generic and / or\nlinux-image-3.13-generic-lpae packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13-generic-lpae\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2975-2\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.13.0-86-generic\", pkgver:\"3.13.0-86.131~precise1\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"linux-image-3.13.0-86-generic-lpae\", pkgver:\"3.13.0-86.131~precise1\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.13-generic / linux-image-3.13-generic-lpae\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:31:05", "bulletinFamily": "scanner", "description": "Philip Pettersson discovered that the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-2979-4.NASL", "href": "https://www.tenable.com/plugins/nessus/91191", "published": "2016-05-17T00:00:00", "title": "Ubuntu 16.04 LTS : linux-snapdragon vulnerability (USN-2979-4)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2979-4. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91191);\n script_version(\"2.10\");\n script_cvs_date(\"Date: 2019/09/18 12:31:45\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"USN\", value:\"2979-4\");\n\n script_name(english:\"Ubuntu 16.04 LTS : linux-snapdragon vulnerability (USN-2979-4)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder\ndid not properly process certificate files with tags of indefinite\nlength. A local unprivileged attacker could use this to cause a denial\nof service (system crash) or possibly execute arbitrary code with\nadministrative privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2979-4/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected linux-image-4.4-snapdragon package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-snapdragon\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(16\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 16.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2979-4\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"16.04\", pkgname:\"linux-image-4.4.0-1013-snapdragon\", pkgver:\"4.4.0-1013.15\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-4.4-snapdragon\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:31:05", "bulletinFamily": "scanner", "description": "Philip Pettersson discovered that the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-2975-1.NASL", "href": "https://www.tenable.com/plugins/nessus/91181", "published": "2016-05-17T00:00:00", "title": "Ubuntu 14.04 LTS : linux vulnerability (USN-2975-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2975-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91181);\n script_version(\"2.10\");\n script_cvs_date(\"Date: 2019/09/18 12:31:45\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"USN\", value:\"2975-1\");\n\n script_name(english:\"Ubuntu 14.04 LTS : linux vulnerability (USN-2975-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder\ndid not properly process certificate files with tags of indefinite\nlength. A local unprivileged attacker could use this to cause a denial\nof service (system crash) or possibly execute arbitrary code with\nadministrative privileges. (CVE-2016-0758).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2975-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected linux-image-3.13-generic,\nlinux-image-3.13-generic-lpae and / or linux-image-3.13-lowlatency\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13-generic-lpae\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-3.13-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(14\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 14.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2975-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.13.0-86-generic\", pkgver:\"3.13.0-86.131\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.13.0-86-generic-lpae\", pkgver:\"3.13.0-86.131\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"linux-image-3.13.0-86-lowlatency\", pkgver:\"3.13.0-86.131\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-3.13-generic / linux-image-3.13-generic-lpae / etc\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-11-03T12:31:05", "bulletinFamily": "scanner", "description": "Philip Pettersson discovered that the Linux kernel", "modified": "2019-11-02T00:00:00", "id": "UBUNTU_USN-2979-3.NASL", "href": "https://www.tenable.com/plugins/nessus/91190", "published": "2016-05-17T00:00:00", "title": "Ubuntu 16.04 LTS : linux-raspi2 vulnerability (USN-2979-3)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2979-3. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(91190);\n script_version(\"2.10\");\n script_cvs_date(\"Date: 2019/09/18 12:31:45\");\n\n script_cve_id(\"CVE-2016-0758\");\n script_xref(name:\"USN\", value:\"2979-3\");\n\n script_name(english:\"Ubuntu 16.04 LTS : linux-raspi2 vulnerability (USN-2979-3)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder\ndid not properly process certificate files with tags of indefinite\nlength. A local unprivileged attacker could use this to cause a denial\nof service (system crash) or possibly execute arbitrary code with\nadministrative privileges.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2979-3/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected linux-image-4.4-raspi2 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-4.4-raspi2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2016/06/27\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(16\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 16.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2016-0758\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-2979-3\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"16.04\", pkgname:\"linux-image-4.4.0-1010-raspi2\", pkgver:\"4.4.0-1010.13\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-image-4.4-raspi2\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2019-05-29T19:21:30", "bulletinFamily": "unix", "description": "Philip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2975-1", "href": "https://usn.ubuntu.com/2975-1/", "title": "Linux kernel vulnerability", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:21:48", "bulletinFamily": "unix", "description": "Philip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2979-3", "href": "https://usn.ubuntu.com/2979-3/", "title": "Linux kernel (Raspberry Pi 2) vulnerability", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:20:42", "bulletinFamily": "unix", "description": "Philip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2976-1", "href": "https://usn.ubuntu.com/2976-1/", "title": "Linux kernel (Utopic HWE) vulnerability", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:21:16", "bulletinFamily": "unix", "description": "USN-2975-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 LTS.\n\nPhilip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2975-2", "href": "https://usn.ubuntu.com/2975-2/", "title": "Linux kernel (Trusty HWE) vulnerability", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:21:07", "bulletinFamily": "unix", "description": "Philip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2977-1", "href": "https://usn.ubuntu.com/2977-1/", "title": "Linux kernel (Vivid HWE) vulnerability", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:22:05", "bulletinFamily": "unix", "description": "Philip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2978-3", "href": "https://usn.ubuntu.com/2978-3/", "title": "Linux kernel (Raspberry Pi 2) vulnerability", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:21:35", "bulletinFamily": "unix", "description": "Philip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges.", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2979-4", "href": "https://usn.ubuntu.com/2979-4/", "title": "Linux kernel (Qualcomm Snapdragon) vulnerability", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:21:24", "bulletinFamily": "unix", "description": "David Matlack discovered that the Kernel-based Virtual Machine (KVM) implementation in the Linux kernel did not properly restrict variable Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a guest VM could use this to cause a denial of service (system crash) in the host, expose sensitive information from the host, or possibly gain administrative privileges in the host. (CVE-2016-3713)\n\nPhilip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-0758)", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2979-1", "href": "https://usn.ubuntu.com/2979-1/", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:22:03", "bulletinFamily": "unix", "description": "USN-2979-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS.\n\nDavid Matlack discovered that the Kernel-based Virtual Machine (KVM) implementation in the Linux kernel did not properly restrict variable Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a guest VM could use this to cause a denial of service (system crash) in the host, expose sensitive information from the host, or possibly gain administrative privileges in the host. (CVE-2016-3713)\n\nPhilip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-0758)", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2979-2", "href": "https://usn.ubuntu.com/2979-2/", "title": "Linux kernel (Xenial HWE) vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T19:21:51", "bulletinFamily": "unix", "description": "David Matlack discovered that the Kernel-based Virtual Machine (KVM) implementation in the Linux kernel did not properly restrict variable Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a guest VM could use this to cause a denial of service (system crash) in the host, expose sensitive information from the host, or possibly gain administrative privileges in the host. (CVE-2016-3713)\n\nPhilip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. (CVE-2016-0758)", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "USN-2978-1", "href": "https://usn.ubuntu.com/2978-1/", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:32", "bulletinFamily": "unix", "description": "The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a newer upstream version: kernel-rt (3.10.0-327.18.2). This version provides a number of bug fixes and enhancements, including:\n\n* [scsi] bnx2fc: Fix FCP RSP residual parsing and remove explicit logouts\n\n* [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO\n\n* [scsi] scsi_error: should not get sense for timeout IO in scsi error handler\n\n* [scsi] Revert libiscsi: Reduce locking contention in fast path\n\n* [mm] madvise: fix MADV_WILLNEED on shmem swapouts\n\n* [cpufreq] intel_pstate: decrease number of \"HWP enabled\" messages and enable HWP per CPU\n\n* [kernel] sched: Robustify topology setup\n\n* [kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group\n\n* [kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline\n\n* [ib] mlx5: Fix RC transport send queue overhead computation\n\n* [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd\n\n* [fs] ceph: multiple updates\n\n(BZ#1320168)\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* The hotplug lock and the console semaphore could be acquired in an incorrect order, which could previously lead to a deadlock causing the system console to freeze. The underlying code has been adjusted to acquire the locks in the correct order, resolving the bug with the console. (BZ#1267425)", "modified": "2018-06-07T08:58:26", "published": "2016-05-12T11:36:33", "id": "RHSA-2016:1055", "href": "https://access.redhat.com/errata/RHSA-2016:1055", "type": "redhat", "title": "(RHSA-2016:1055) Important: kernel-rt security and bug fix update", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:52", "bulletinFamily": "unix", "description": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* Under certain conditions, the migration threads could race with the CPU hotplug, which could cause a deadlock. A set of patches has been provided to fix this bug, and the deadlock no longer occurs in the system. (BZ#1299338)\n\n* A bug in the code that cleans up revoked delegations could previously cause a soft lockup in the NFS server. This patch fixes the underlying source code, so the lockup no longer occurs. (BZ#1311582)\n\n* The second attempt to reload Common Application Programming Interface (CAPI) devices on the little-endian variant of IBM Power Systems previously failed. The provided set of patches fixes this bug, and reloading works as intended. (BZ#1312396)\n\n* Due to inconsistencies in page size of IOMMU, the NVMe device, and the kernel, the BUG_ON signal previously occurred in the nvme_setup_prps() function, leading to the system crash while setting up the DMA transfer. The provided patch sets the default NVMe page size to 4k, thus preventing the system crash. (BZ#1312399)\n\n* Previously, on a system using the Infiniband mlx5 driver used for the SRP stack, a hard lockup previously occurred after the kernel exceeded time with lock held with interrupts blocked. As a consequence, the system panicked. This update fixes this bug, and the system no longer panics in this situation. (BZ#1313814)\n\n* On the little-endian variant of IBM Power Systems, the kernel previously crashed in the bitmap_weight() function while running the memory affinity script. The provided patch fortifies the topology setup and prevents sd->child from being set to NULL when it is already NULL. As a result, the memory affinity script runs successfully. (BZ#1316158)\n\n* When a KVM guest wrote random values to the special-purpose registers (SPR) Instruction Authority Mask Register (IAMR), the guest and the corresponding QEMU process previously hung. This update adds the code which sets SPRs to a suitable neutral value on guest exit, thus fixing this bug. (BZ#1316636)\n\n* Under heavy iSCSI traffic load, the system previously panicked due to a race in the locking code leading to a list corruption. This update fixes this bug, and the system no longer panics in this situation. (BZ#1316812)\n\n* During SCSI exception handling (triggered by some irregularities), the driver could previously use an already retired SCSI command. As a consequence, a kernel panic or data corruption occurred. The provided patches fix this bug, and exception handling now proceeds successfully. (BZ#1316820)\n\n* When the previously opened /dev/tty, which pointed to a pseudo terminal (pty) pair, was the last file closed, a kernel crash could previously occur. The underlying source code has been fixed, preventing this bug. (BZ#1320297)\n\n* Previously, when using VPLEX and FCoE via the bnx2fc driver, different degrees of data corruption occurred. The provided patch fixes the FCP Response (RSP) residual parsing in bnx2fc, which prevents the aforementioned corruption. (BZ#1322279)", "modified": "2018-04-12T03:32:49", "published": "2016-05-12T11:29:32", "id": "RHSA-2016:1033", "href": "https://access.redhat.com/errata/RHSA-2016:1033", "type": "redhat", "title": "(RHSA-2016:1033) Important: kernel security and bug fix update", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2019-05-29T18:35:44", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310842748", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842748", "title": "Ubuntu Update for linux-raspi2 USN-2978-3", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for linux-raspi2 USN-2978-3\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842748\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 13:39:58 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for linux-raspi2 USN-2978-3\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-raspi2'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Philip Pettersson discovered that the Linux\n kernel's ASN.1 DER decoder did not properly process certificate files with tags\n of indefinite length. A local unprivileged attacker could use this to cause a\n denial of service (system crash) or possibly execute arbitrary code with\n administrative privileges.\");\n script_tag(name:\"affected\", value:\"linux-raspi2 on Ubuntu 15.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"2978-3\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2978-3/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU15\\.10\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU15.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.2.0-1029-raspi2\", ver:\"4.2.0-1029.38\", rls:\"UBUNTU15.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:26", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310842753", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842753", "title": "Ubuntu Update for linux-lts-vivid USN-2977-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for linux-lts-vivid USN-2977-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842753\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 13:40:03 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for linux-lts-vivid USN-2977-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-lts-vivid'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Philip Pettersson discovered that the Linux\n kernel's ASN.1 DER decoder did not properly process certificate files with tags\n of indefinite length. A local unprivileged attacker could use this to cause a\n denial of service (system crash) or possibly execute arbitrary code with\n administrative privileges.\");\n script_tag(name:\"affected\", value:\"linux-lts-vivid on Ubuntu 14.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"2977-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2977-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU14\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.19.0-59-generic\", ver:\"3.19.0-59.66~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.19.0-59-generic-lpae\", ver:\"3.19.0-59.66~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.19.0-59-lowlatency\", ver:\"3.19.0-59.66~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.19.0-59-powerpc-e500mc\", ver:\"3.19.0-59.66~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.19.0-59-powerpc-smp\", ver:\"3.19.0-59.66~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.19.0-59-powerpc64-emb\", ver:\"3.19.0-59.66~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.19.0-59-powerpc64-smp\", ver:\"3.19.0-59.66~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:16", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310842749", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842749", "title": "Ubuntu Update for linux USN-2975-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for linux USN-2975-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842749\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 13:39:59 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for linux USN-2975-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Philip Pettersson discovered that the\n Linux kernel's ASN.1 DER decoder did not properly process certificate files\n with tags of indefinite length. A local unprivileged attacker could use this\n to cause a denial of service (system crash) or possibly execute arbitrary code\n with administrative privileges. (CVE-2016-0758)\");\n script_tag(name:\"affected\", value:\"linux on Ubuntu 14.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"2975-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2975-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU14\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-generic\", ver:\"3.13.0-86.131\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-generic-lpae\", ver:\"3.13.0-86.131\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-lowlatency\", ver:\"3.13.0-86.131\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-powerpc-e500\", ver:\"3.13.0-86.131\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-powerpc-e500mc\", ver:\"3.13.0-86.131\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-powerpc-smp\", ver:\"3.13.0-86.131\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-powerpc64-emb\", ver:\"3.13.0-86.131\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-powerpc64-smp\", ver:\"3.13.0-86.131\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:16", "bulletinFamily": "scanner", "description": "Check the version of kernel", "modified": "2019-03-08T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310882493", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882493", "title": "CentOS Update for kernel CESA-2016:1033 centos7", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2016:1033 centos7\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882493\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 13:39:35 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for kernel CESA-2016:1033 centos7\");\n script_tag(name:\"summary\", value:\"Check the version of kernel\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The kernel packages contain the\nLinux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n * A flaw was found in the way the Linux kernel's ASN.1 DER decoder\nprocessed certain certificate files with tags of indefinite length. A\nlocal, unprivileged user could use a specially crafted X.509 certificate\nDER file to crash the system or, potentially, escalate their privileges on\nthe system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this\nissue.\n\nBug Fix(es):\n\n * Under certain conditions, the migration threads could race with the CPU\nhotplug, which could cause a deadlock. A set of patches has been provided\nto fix this bug, and the deadlock no longer occurs in the system.\n(BZ#1299338)\n\n * A bug in the code that cleans up revoked delegations could previously\ncause a soft lockup in the NFS server. This patch fixes the underlying\nsource code, so the lockup no longer occurs. (BZ#1311582)\n\n * The second attempt to reload Common Application Programming Interface\n(CAPI) devices on the little-endian variant of IBM Power Systems previously\nfailed. The provided set of patches fixes this bug, and reloading works as\nintended. (BZ#1312396)\n\n * Due to inconsistencies in page size of IOMMU, the NVMe device, and the\nkernel, the BUG_ON signal previously occurred in the nvme_setup_prps()\nfunction, leading to the system crash while setting up the DMA transfer.\nThe provided patch sets the default NVMe page size to 4k, thus preventing\nthe system crash. (BZ#1312399)\n\n * Previously, on a system using the Infiniband mlx5 driver used for the SRP\nstack, a hard lockup previously occurred after the kernel exceeded time\nwith lock held with interrupts blocked. As a consequence, the system\npanicked. This update fixes this bug, and the system no longer panics in\nthis situation. (BZ#1313814)\n\n * On the little-endian variant of IBM Power Systems, the kernel previously\ncrashed in the bitmap_weight() function while running the memory affinity\nscript. The provided patch fortifies the topology setup and prevents\nsd- child from being set to NULL when it is already NULL. As a result, the\nmemory affinity script runs successfully. (BZ#1316158)\n\n * When a KVM guest wrote random values to the special-purpose registers\n(SPR) Instruction Authority Mask Register (IAMR), the guest and the\ncorresponding QEMU process previously hung. This update adds the code which\nsets SPRs to a suitable neutral value on guest exit, thus fixing this bug.\n(BZ#1316636)\n\n * Under heavy iSCSI traffic load, the system previously panicked due to a\nrace in the locking code leading to a list corruption. This update ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"affected\", value:\"kernel on CentOS 7\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"CESA\", value:\"2016:1033\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2016-May/021878.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS7\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-abi-whitelists\", rpm:\"kernel-abi-whitelists~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools\", rpm:\"kernel-tools~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools-libs\", rpm:\"kernel-tools-libs~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools-libs-devel\", rpm:\"kernel-tools-libs-devel~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perf\", rpm:\"perf~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-perf\", rpm:\"python-perf~3.10.0~327.18.2.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:08", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310842752", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842752", "title": "Ubuntu Update for linux-lts-utopic USN-2976-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for linux-lts-utopic USN-2976-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842752\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 13:40:03 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for linux-lts-utopic USN-2976-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-lts-utopic'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Philip Pettersson discovered that the Linux\n kernel's ASN.1 DER decoder did not properly process certificate files with tags\n of indefinite length. A local unprivileged attacker could use this to cause a\n denial of service (system crash) or possibly execute arbitrary code with\n administrative privileges.\");\n script_tag(name:\"affected\", value:\"linux-lts-utopic on Ubuntu 14.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"2976-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2976-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU14\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.16.0-71-generic\", ver:\"3.16.0-71.92~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.16.0-71-generic-lpae\", ver:\"3.16.0-71.92~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.16.0-71-lowlatency\", ver:\"3.16.0-71.92~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.16.0-71-powerpc-e500mc\", ver:\"3.16.0-71.92~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.16.0-71-powerpc-smp\", ver:\"3.16.0-71.92~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.16.0-71-powerpc64-emb\", ver:\"3.16.0-71.92~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.16.0-71-powerpc64-smp\", ver:\"3.16.0-71.92~14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:15", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2016-06-03T00:00:00", "id": "OPENVAS:1361412562310871618", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871618", "title": "RedHat Update for kernel RHSA-2016:1033-01", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2016:1033-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871618\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2016-06-03 16:25:19 +0530 (Fri, 03 Jun 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for kernel RHSA-2016:1033-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'kernel'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The kernel packages contain the Linux\nkernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n * A flaw was found in the way the Linux kernel's ASN.1 DER decoder\nprocessed certain certificate files with tags of indefinite length. A\nlocal, unprivileged user could use a specially crafted X.509 certificate\nDER file to crash the system or, potentially, escalate their privileges on\nthe system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this\nissue.\n\nBug Fix(es):\n\n * Under certain conditions, the migration threads could race with the CPU\nhotplug, which could cause a deadlock. A set of patches has been provided\nto fix this bug, and the deadlock no longer occurs in the system.\n(BZ#1299338)\n\n * A bug in the code that cleans up revoked delegations could previously\ncause a soft lockup in the NFS server. This patch fixes the underlying\nsource code, so the lockup no longer occurs. (BZ#1311582)\n\n * The second attempt to reload Common Application Programming Interface\n(CAPI) devices on the little-endian variant of IBM Power Systems previously\nfailed. The provided set of patches fixes this bug, and reloading works as\nintended. (BZ#1312396)\n\n * Due to inconsistencies in page size of IOMMU, the NVMe device, and the\nkernel, the BUG_ON signal previously occurred in the nvme_setup_prps()\nfunction, leading to the system crash while setting up the DMA transfer.\nThe provided patch sets the default NVMe page size to 4k, thus preventing\nthe system crash. (BZ#1312399)\n\n * Previously, on a system using the Infiniband mlx5 driver used for the SRP\nstack, a hard lockup previously occurred after the kernel exceeded time\nwith lock held with interrupts blocked. As a consequence, the system\npanicked. This update fixes this bug, and the system no longer panics in\nthis situation. (BZ#1313814)\n\n * On the little-endian variant of IBM Power Systems, the kernel previously\ncrashed in the bitmap_weight() function while running the memory affinity\nscript. The provided patch fortifies the topology setup and prevents\nsd- child from being set to NULL when it is already NULL. As a result, the\nmemory affinity script runs successfully. (BZ#1316158)\n\n * When a KVM guest wrote random values to the special-purpose registers\n(SPR) Instruction Authority Mask Register (IAMR), the guest and the\ncorresponding QEMU process previously hung. This update adds the code which\nsets SPRs to a suitable neutral value on guest exit, thus fixing this bug.\n(BZ#1316636)\n\n * Under heavy iSCSI traffic load, the system previously panicked due to a\nrace in the locking code leading to a ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"affected\", value:\"kernel on Red Hat Enterprise Linux Server (v. 7)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"RHSA\", value:\"2016:1033-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2016-May/msg00031.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_7\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel-abi-whitelists\", rpm:\"kernel-abi-whitelists~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-debuginfo\", rpm:\"kernel-debug-debuginfo~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo-common-x86_64\", rpm:\"kernel-debuginfo-common-x86_64~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools\", rpm:\"kernel-tools~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools-debuginfo\", rpm:\"kernel-tools-debuginfo~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools-libs\", rpm:\"kernel-tools-libs~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perf\", rpm:\"perf~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perf-debuginfo\", rpm:\"perf-debuginfo~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-perf\", rpm:\"python-perf~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-perf-debuginfo\", rpm:\"python-perf-debuginfo~3.10.0~327.18.2.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:17", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310842763", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842763", "title": "Ubuntu Update for linux-snapdragon USN-2979-4", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for linux-snapdragon USN-2979-4\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842763\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 16:25:37 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for linux-snapdragon USN-2979-4\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-snapdragon'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Philip Pettersson discovered that the Linux\n kernel's ASN.1 DER decoder did not properly process certificate files with tags\n of indefinite length. A local unprivileged attacker could use this to cause a\n denial of service (system crash) or possibly execute arbitrary code with\n administrative privileges.\");\n script_tag(name:\"affected\", value:\"linux-snapdragon on Ubuntu 16.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"2979-4\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2979-4/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU16\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.4.0-1013-snapdragon\", ver:\"4.4.0-1013.15\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:50", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310842757", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842757", "title": "Ubuntu Update for linux-raspi2 USN-2979-3", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for linux-raspi2 USN-2979-3\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842757\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 16:24:48 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for linux-raspi2 USN-2979-3\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-raspi2'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Philip Pettersson discovered that the Linux\n kernel's ASN.1 DER decoder did not properly process certificate files with tags\n of indefinite length. A local unprivileged attacker could use this to cause a\n denial of service (system crash) or possibly execute arbitrary code with\n administrative privileges.\");\n script_tag(name:\"affected\", value:\"linux-raspi2 on Ubuntu 16.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"2979-3\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2979-3/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU16\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.4.0-1010-raspi2\", ver:\"4.4.0-1010.13\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:51", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310842750", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842750", "title": "Ubuntu Update for linux-lts-trusty USN-2975-2", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for linux-lts-trusty USN-2975-2\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842750\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 13:40:00 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for linux-lts-trusty USN-2975-2\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux-lts-trusty'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"USN-2975-1 fixed vulnerabilities in the Linux\n kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for\n the Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for\n Ubuntu 12.04 LTS.\n\n Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder did\n not properly process certificate files with tags of indefinite length. A\n local unprivileged attacker could use this to cause a denial of service\n (system crash) or possibly execute arbitrary code with administrative\n privileges.\");\n script_tag(name:\"affected\", value:\"linux-lts-trusty on Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"2975-2\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2975-2/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU12\\.04 LTS\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-generic\", ver:\"3.13.0-86.131~precise1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-3.13.0-86-generic-lpae\", ver:\"3.13.0-86.131~precise1\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:24", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2016-05-17T00:00:00", "id": "OPENVAS:1361412562310842754", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842754", "title": "Ubuntu Update for linux USN-2978-1", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for linux USN-2978-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842754\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-17 13:40:04 +0200 (Tue, 17 May 2016)\");\n script_cve_id(\"CVE-2016-3713\", \"CVE-2016-0758\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for linux USN-2978-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'linux'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"David Matlack discovered that the Kernel-based\n Virtual Machine (KVM) implementation in the Linux kernel did not properly restrict\n variable Memory Type Range Registers (MTRR) in KVM guests. A privileged user in a\n guest VM could use this to cause a denial of service (system crash) in the\n host, expose sensitive information from the host, or possibly gain\n administrative privileges in the host. (CVE-2016-3713)\n\n Philip Pettersson discovered that the Linux kernel's ASN.1 DER decoder did\n not properly process certificate files with tags of indefinite length. A\n local unprivileged attacker could use this to cause a denial of service\n (system crash) or possibly execute arbitrary code with administrative\n privileges. (CVE-2016-0758)\");\n script_tag(name:\"affected\", value:\"linux on Ubuntu 15.10\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"2978-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2978-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU15\\.10\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU15.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.2.0-36-generic\", ver:\"4.2.0-36.42\", rls:\"UBUNTU15.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.2.0-36-generic-lpae\", ver:\"4.2.0-36.42\", rls:\"UBUNTU15.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.2.0-36-lowlatency\", ver:\"4.2.0-36.42\", rls:\"UBUNTU15.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.2.0-36-powerpc-e500mc\", ver:\"4.2.0-36.42\", rls:\"UBUNTU15.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.2.0-36-powerpc-smp\", ver:\"4.2.0-36.42\", rls:\"UBUNTU15.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.2.0-36-powerpc64-emb\", ver:\"4.2.0-36.42\", rls:\"UBUNTU15.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-4.2.0-36-powerpc64-smp\", ver:\"4.2.0-36.42\", rls:\"UBUNTU15.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:38:28", "bulletinFamily": "unix", "description": "- [3.10.0-327.18.2.OL7]\n- Oracle Linux certificates (Alexey Petrenko)\n[3.10.0-327.18.2]\n- [lib] keys: Fix ASN.1 indefinite length object parsing (David Howells) [1308814 1308815] {CVE-2016-0758}\n[3.10.0-327.18.1]\n- [scsi] bnx2fc: Fix FCP RSP residual parsing (Maurizio Lombardi) [1322279 1306342]\n- [mm] madvise: fix MADV_WILLNEED on shmem swapouts (Mitsuhiro Tanino) [1319845 1312729]\n- [scsi] bnx2fc: Remove explicit logouts (Maurizio Lombardi) [1317591 1303027]\n- [cpufreq] intel_pstate: decrease number of 'HWP enabled' messages (David Arcari) [1316821 1310927]\n- [cpufreq] intel_pstate: enable HWP per CPU (David Arcari) [1316821 1310927]\n- [scsi] mpt3sas: Fix for Asynchronous completion of timedout IO and task abort of timedout IO (Tomas Henzl) [1316820 1259907]\n- [scsi] scsi_error: should not get sense for timeout IO in scsi error handler (Tomas Henzl) [1316820 1259907]\n- [scsi] Revert libiscsi: Reduce locking contention in fast path (Chris Leech) [1316812 1297876]\n- [powerpc] kvm: book3s_hv: Sanitize special-purpose register values on guest exit (Thomas Huth) [1316636 1313725]\n- [kernel] sched: Robustify topology setup (Gustavo Duarte) [1316158 1278875]\n- [kernel] sched: Don't set sd->child to NULL when it is already NULL (Gustavo Duarte) [1316158 1278875]\n- [ib] mlx5: Fix RC transport send queue overhead computation (Don Dutile) [1313814 1293336]\n- [block] nvme: default to 4k device page size (David Milburn) [1312399 1245140]\n- [powerpc] cxl: Fix unbalanced pci_dev_get in cxl_probe (Gustavo Duarte) [1312396 1288112]\n- [powerpc] eeh: Probe after unbalanced kref check (Gustavo Duarte) [1312396 1288112]\n- [fs] nfsd: fix clp->cl_revoked list deletion causing softlock in nfsd (J. Bruce Fields) [1311582 1300023]\n- [kernel] sched/fair: Disable tg load_avg/runnable_avg update for root_task_group (Jiri Olsa) [1306317 1289261]\n- [kernel] sched/fair: Move hot load_avg/runnable_avg into separate cacheline (Jiri Olsa) [1306317 1289261]\n[3.10.0-327.17.1]\n- [fs] ceph: make fsync() wait unsafe requests that created/modified inode (Zheng Yan) [1320033 1291193]\n- [fs] ceph: add request to i_unsafe_dirops when getting unsafe reply (Zheng Yan) [1320033 1291193]\n- [fs] ceph: don't invalidate page cache when inode is no longer used (Zheng Yan) [1320033 1291193]\n- [fs] ceph: fix message length computation (Zheng Yan) [1320033 1291193]\n- [fs] ceph: improve readahead for file holes (Zheng Yan) [1320033 1291193]\n- [fs] ceph: get inode size for each append write (Zheng Yan) [1320033 1291193]\n- [fs] ceph: cleanup use of ceph_msg_get (Zheng Yan) [1320033 1291193]\n- [fs] ceph: no need to get parent inode in ceph_open (Zheng Yan) [1320033 1291193]\n- [fs] ceph: remove the useless judgement (Zheng Yan) [1320033 1291193]\n- [fs] ceph: remove redundant test of head->safe and silence static analysis warnings (Zheng Yan) [1320033 1291193]\n- [fs] ceph: fix queuing inode to mdsdir's snaprealm (Zheng Yan) [1320033 1291193]\n- [fs] ceph: invalidate dirty pages after forced umount (Zheng Yan) [1320033 1291193]\n- [fs] ceph: EIO all operations after forced umount (Zheng Yan) [1320033 1291193]\n- [fs] ceph: always re-send cap flushes when MDS recovers (Zheng Yan) [1320033 1291193]\n- [fs] ceph: fix ceph_writepages_start() (Zheng Yan) [1320033 1291193]\n- [fs] ceph: switch some GFP_NOFS memory allocation to GFP_KERNEL (Zheng Yan) [1320033 1291193]\n- [fs] ceph: pre-allocate data structure that tracks caps flushing (Zheng Yan) [1320033 1291193]\n- [fs] ceph: re-send flushing caps (which are revoked) in reconnect stage (Zheng Yan) [1320033 1291193]\n- [fs] ceph: send TID of the oldest pending caps flush to MDS (Zheng Yan) [1320033 1291193]\n- [fs] ceph: track pending caps flushing globally (Zheng Yan) [1320033 1291193]\n- [fs] ceph: track pending caps flushing accurately (Zheng Yan) [1320033 1291193]\n- [fs] ceph: fix directory fsync (Zheng Yan) [1320033 1291193]\n- [fs] ceph: fix flushing caps (Zheng Yan) [1320033 1291193]\n- [fs] ceph: don't include used caps in cap_wanted (Zheng Yan) [1320033 1291193]\n- [fs] ceph: ratelimit warn messages for MDS closes session (Zheng Yan) [1320033 1291193]\n- [fs] ceph: simplify two mount_timeout sites (Zheng Yan) [1320033 1291193]\n- [fs] libceph: store timeouts in jiffies, verify user input (Zheng Yan) [1320033 1291193]\n- [fs] ceph: exclude setfilelock requests when calculating oldest tid (Zheng Yan) [1320033 1291193]\n- [fs] ceph: don't pre-allocate space for cap release messages (Zheng Yan) [1320033 1291193]\n- [fs] ceph: make sure syncfs flushes all cap snaps (Zheng Yan) [1320033 1291193]\n- [fs] ceph: don't trim auth cap when there are cap snaps (Zheng Yan) [1320033 1291193]\n- [fs] ceph: take snap_rwsem when accessing snap realm's cached_context (Zheng Yan) [1320033 1291193]\n- [fs] ceph: avoid sending unnessesary FLUSHSNAP message (Zheng Yan) [1320033 1291193]\n- [fs] ceph: set i_head_snapc when getting CEPH_CAP_FILE_WR reference (Zheng Yan) [1320033 1291193]\n- [fs] ceph: use empty snap context for uninline_data and get_pool_perm (Zheng Yan) [1320033 1291193]\n- [fs] ceph: check OSD caps before read/write (Zheng Yan) [1320033 1291193]\n- [fs] libceph: allow setting osd_req_op's flags (Zheng Yan) [1320033 1291193]\n[3.10.0-327.16.1]\n- [tty] pty: make sure super_block is still valid in final /dev/tty close (Herton R. Krzesinski) [1320297 1291313]\n- [tty] pty: fix possible use after free of tty->driver_data (Herton R. Krzesinski) [1320297 1291313]\n[3.10.0-327.15.1]\n- [netdrv] sfc: push partner queue for skb->xmit_more (Jarod Wilson) [1318323 1267167]\n- [netdrv] sfc: replace spinlocks with bit ops for busy poll locking (Jarod Wilson) [1318323 1267167]\n[3.10.0-327.14.1]\n- [kernel] sched: Move cpu_active() tests from stop_two_cpus() into migrate_swap_stop() (Oleg Nesterov) [1299338 1252281]\n- [kernel] stop_machine: Change cpu_stop_queue_two_works() to rely on stopper->enabled (Oleg Nesterov) [1299338 1252281]\n- [kernel] stop_machine: Introduce __cpu_stop_queue_work() and cpu_stop_queue_two_works() (Oleg Nesterov) [1299338 1252281]\n- [kernel] stop_machine: Ensure that a queued callback will be called before cpu_stop_park() (Oleg Nesterov) [1299338 1252281]\n- [kernel] stop_machine: Remove cpu_stop_work's from list in cpu_stop_park() (Oleg Nesterov) [1299338 1252281]\n- [kernel] stop_machine: Don't do for_each_cpu() twice in queue_stop_cpus_work() (Oleg Nesterov) [1299338 1252281]\n- [kernel] stop_machine: Move 'cpu_stopper_task' and 'stop_cpus_work' into 'struct cpu_stopper' (Oleg Nesterov) [1299338 1252281]", "modified": "2016-05-12T00:00:00", "published": "2016-05-12T00:00:00", "id": "ELSA-2016-1033", "href": "http://linux.oracle.com/errata/ELSA-2016-1033.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:47", "bulletinFamily": "unix", "description": "- [3.10.0-327.22.2.OL7]\n- Oracle Linux certificates (Alexey Petrenko)\n[3.10.0-327.22.2]\n- [infiniband] security: Restrict use of the write() interface (Don Dutile) [1332553 1316685] {CVE-2016-4565}\n[3.10.0-327.22.1]\n- [mm] mmu_notifier: fix memory corruption (Jerome Glisse) [1335727 1307042]\n- [misc] cxl: Increase timeout for detection of AFU mmio hang (Steve Best) [1335419 1329682]\n- [misc] cxl: Configure the PSL for two CAPI ports on POWER8NVL (Steve Best) [1336389 1278793]\n- [powerpc] Define PVR value for POWER8NVL processor (Steve Best) [1336389 1278793]\n- [x86] Mark Intel Knights Landing-F processor as not supported (Steve Best) [1335407 1331516]\n- [netdrv] ixgbevf: fix spoofed packets with random MAC (Ken Cox) [1335406 1247345]\n- [netdrv] ixgbevf: use ether_addr_copy instead of memcpy (Ken Cox) [1335406 1247345]\n- [scsi] hpsa: update rev to 3.4.10-0-RH3 (Joseph Szczypek) [1334773 1296287]\n- [scsi] hpsa: check for a null phys_disk pointer in ioaccel2 path (Joseph Szczypek) [1334773 1296287]\n- [cpufreq] intel_pstate: Fix divide by zero on Knights Landing (Steve Best) [1334438 1273305]\n- [mm] hugetlbfs: optimize when NUMA=n (Rui Wang) [1334436 1274624]\n- [mm] hugetlb: use memory policy when available (Rui Wang) [1334436 1274624]\n- [mm] optimize put_mems_allowed() usage (Rui Wang) [1334436 1274624]\n- [x86] Mark Intel Knights Landing processor as supported (Steve Best) [1332991 1158238]\n- [block] virtio-blk: use VIRTIO_BLK_F_WCE and VIRTIO_BLK_F_CONFIG_WCE in virtio1 (Fam Zheng) [1327611 1266008]\n- [x86] mm: suitable memory should go to ZONE_MOVABLE (Igor Mammedov) [1327588 1265880]\n- [mm] memory-hotplug: add zone_for_memory() for selecting zone for new memory (Igor Mammedov) [1327588 1265880]\n- [s390] mm: Fix memory hotplug for unaligned standby memory (Igor Mammedov) [1327588 1265880]\n- [mm] memory-hotplug: Remove 'weak' from memory_block_size_bytes() declaration (Igor Mammedov) [1327588 1265880]\n- [mm] Add prototype declaration to the header file (Igor Mammedov) [1327588 1265880]\n- [mm] hotplug: verify hotplug memory range (Igor Mammedov) [1327588 1265880]\n- [drm] vmwgfx: respect 'nomodeset' (Rob Clark) [1327587 1284936]\n- [net] sctp: Prevent soft lockup when sctp_accept() is called during a timeout event (Xin Long) [1324748 1270586] {CVE-2015-8767}\n- [net] sctp: Whitespace fix (Xin Long) [1324748 1270586] {CVE-2015-8767}\n- [fs] xfs: fix splice/direct-IO deadlock (Bill O'Donnell) [1324098 824796]\n- [fs] vfs: split generic splice code from i_mutex locking (Bill O'Donnell) [1324098 824796]\n- [lib] keys: Fix ASN.1 indefinite length object parsing (David Howells) [1308814 1308815] {CVE-2016-0758}\n[3.10.0-327.21.1]\n- [lib] klist: fix starting point removed bug in klist iterators (Ewan Milne) [1333403 1309433]\n- [acpi] tables: test the correct variable (Prarit Bhargava) [1331681 1242556]\n- [x86] acpi: Handle apic/x2apic entries in MADT in correct order (Prarit Bhargava) [1331681 1242556]\n- [acpi] tables: Add acpi_subtable_proc to ACPI table parsers (Prarit Bhargava) [1331681 1242556]\n- [acpi] table: Always count matched and successfully parsed entries (Prarit Bhargava) [1331681 1242556]\n- [acpi] table: Add new function to get table entries (Prarit Bhargava) [1331681 1242556]\n- [netdrv] mlx4_en: Fix IRQ affinity on s390x (Kamal Heib) [1327583 1264148]\n- [usb] xhci: Workaround to get Intel xHCI reset working more reliably (Torez Smith) [1327581 1318570]\n- [block] Return EBUSY from BLKRRPART for mounted whole-dev fs (Eric Sandeen) [1324530 1285549]\n- [powerpc] eeh: Fix PE location code (Gustavo Duarte) [1324528 1302537]\n- [powerpc] eeh: Wrong place to call pci_get_slot() (Steve Best) [1327834 1273996]\n- [net] ipv6: Nonlocal bind (Sabrina Dubroca) [1324502 1315968]\n- [net] ipv4: bind ip_nonlocal_bind to current netns (Sabrina Dubroca) [1324502 1315968]\n[3.10.0-327.20.1]\n- [kernel] audit: stop an old auditd being starved out by a new auditd (Richard Guy Briggs) [1328802 1253123]\n- [kernel] audit: try harder to send to auditd upon netlink failure (Richard Guy Briggs) [1328802 1253123]\n- [kernel] audit: remove stray newlines from audit_log_lost messages (Richard Guy Briggs) [1328802 1253123]\n- [kernel] audit: get rid of *NO* daemon at audit_pid=0 message (Richard Guy Briggs) [1328802 1253123]\n- [kernel] audit: prevent an older auditd shutdown from orphaning a newer auditd startup (Richard Guy Briggs) [1328802 1253123]\n- [net] netlink: don't hold mutex in rcu callback when releasing mmapd ring (Phil Sutter) [1328801 1238749]\n- [lib] rhashtable: Wait for RCU readers after final unzip work (Phil Sutter) [1328801 1238749]\n- [net] netlink: Lockless lookup with RCU grace period in socket release (Phil Sutter) [1328801 1238749]\n- [net] netlink: use jhash as hashfn for rhashtable (Phil Sutter) [1328801 1238749]\n[3.10.0-327.19.1]\n- [net] tcp, dccp: warn user for preferred ip_local_port_range (Florian Westphal) [1323960 1305525]\n- [net] tcp, dccp: try to not exhaust ip_local_port_range in connect() (Florian Westphal) [1323960 1305525]\n- [net] tcp: improve REUSEADDR/NOREUSEADDR cohabitation (Florian Westphal) [1323960 1305525]", "modified": "2016-06-23T00:00:00", "published": "2016-06-23T00:00:00", "id": "ELSA-2016-1277", "href": "http://linux.oracle.com/errata/ELSA-2016-1277.html", "title": "kernel security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:39:47", "bulletinFamily": "unix", "description": "kernel-uek\n[4.1.12-37.3.1]\n- KEYS: Fix ASN.1 indefinite length object parsing This fixes CVE-2016-0758. (David Howells) [Orabug: 23279022] {CVE-2016-0758}\n- uek-rpm: ol6: revert DRM for experimental or OL6-incompatible drivers (Todd Vierling) [Orabug: 23270829] \n- unix: properly account for FDs passed over unix sockets (willy tarreau) [Orabug: 23262277] {CVE-2013-4312} {CVE-2013-4312}\n- sctp: Prevent soft lockup when sctp_accept() is called during a timeout event (Karl Heiss) [Orabug: 23222731] {CVE-2015-8767}", "modified": "2016-05-16T00:00:00", "published": "2016-05-16T00:00:00", "id": "ELSA-2016-3559", "href": "http://linux.oracle.com/errata/ELSA-2016-3559.html", "title": "Unbreakable Enterprise kernel security update", "type": "oraclelinux", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:39:31", "bulletinFamily": "unix", "description": "kernel-uek\n[3.8.13-118.6.2]\n- KEYS: Fix ASN.1 indefinite length object parsing This fixes CVE-2016-0758. (David Howells) [Orabug: 23279020] {CVE-2016-0758}\n- net: add validation for the socket syscall protocol argument (Hannes Frederic Sowa) [Orabug: 23267997] {CVE-2015-8543} {CVE-2015-8543}\n- ipv6: addrconf: validate new MTU before applying it (Marcelo Leitner) [Orabug: 23263252] {CVE-2015-8215}\n- unix: properly account for FDs passed over unix sockets (willy tarreau) [Orabug: 23262276] {CVE-2013-4312} {CVE-2013-4312}", "modified": "2016-05-20T00:00:00", "published": "2016-05-20T00:00:00", "id": "ELSA-2016-3565", "href": "http://linux.oracle.com/errata/ELSA-2016-3565.html", "title": "Unbreakable Enterprise kernel security update", "type": "oraclelinux", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "cloudfoundry": [{"lastseen": "2019-05-29T18:32:40", "bulletinFamily": "software", "description": "USN-2977-1 Linux kernel (Vivid HWE) vulnerabilities\n\n# \n\nHigh\n\n# Vendor\n\nCanonical Ubuntu\n\n# Versions Affected\n\nCanonical Ubuntu 14.04 LTS\n\n# Description\n\nPhilip Pettersson discovered that the Linux kernel\u2019s ASN.1 DER decoder did not properly process certificate files with tags of indefinite length. A local unprivileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code with administrative privileges. ([CVE-2016-0758](<http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-0758.html>))\n\n# Affected Products and Versions\n\n_Severity is high unless otherwise noted. \n_\n\n * Cloud Foundry BOSH stemcells 3146.x versions prior to 3146.12 AND other versions prior to 3232.3 are vulnerable \n\n# Mitigation\n\nUsers of affected versions should apply the following mitigation:\n\n * The Cloud Foundry project recommends that Cloud Foundry upgrade BOSH stemcell 3146.x versions to 3146.12 OR other versions to 3232.4 \n\n# Credit\n\nPhilip Pettersson\n\n# References\n\n * <http://www.ubuntu.com/usn/usn-2977-1/>\n * <http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-0758.html>\n", "modified": "2016-05-19T00:00:00", "published": "2016-05-19T00:00:00", "id": "CFOUNDRY:7F90642155B2E9B0EF351796E14F575B", "href": "https://www.cloudfoundry.org/blog/usn-2977-1/", "title": "USN-2977-1 Linux kernel (Vivid HWE) vulnerabilities | Cloud Foundry", "type": "cloudfoundry", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-05-29T18:33:49", "bulletinFamily": "unix", "description": "**CentOS Errata and Security Advisory** CESA-2016:1033\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. (CVE-2016-0758, Important)\n\nRed Hat would like to thank Philip Pettersson of Samsung for reporting this issue.\n\nBug Fix(es):\n\n* Under certain conditions, the migration threads could race with the CPU hotplug, which could cause a deadlock. A set of patches has been provided to fix this bug, and the deadlock no longer occurs in the system. (BZ#1299338)\n\n* A bug in the code that cleans up revoked delegations could previously cause a soft lockup in the NFS server. This patch fixes the underlying source code, so the lockup no longer occurs. (BZ#1311582)\n\n* The second attempt to reload Common Application Programming Interface (CAPI) devices on the little-endian variant of IBM Power Systems previously failed. The provided set of patches fixes this bug, and reloading works as intended. (BZ#1312396)\n\n* Due to inconsistencies in page size of IOMMU, the NVMe device, and the kernel, the BUG_ON signal previously occurred in the nvme_setup_prps() function, leading to the system crash while setting up the DMA transfer. The provided patch sets the default NVMe page size to 4k, thus preventing the system crash. (BZ#1312399)\n\n* Previously, on a system using the Infiniband mlx5 driver used for the SRP stack, a hard lockup previously occurred after the kernel exceeded time with lock held with interrupts blocked. As a consequence, the system panicked. This update fixes this bug, and the system no longer panics in this situation. (BZ#1313814)\n\n* On the little-endian variant of IBM Power Systems, the kernel previously crashed in the bitmap_weight() function while running the memory affinity script. The provided patch fortifies the topology setup and prevents sd->child from being set to NULL when it is already NULL. As a result, the memory affinity script runs successfully. (BZ#1316158)\n\n* When a KVM guest wrote random values to the special-purpose registers (SPR) Instruction Authority Mask Register (IAMR), the guest and the corresponding QEMU process previously hung. This update adds the code which sets SPRs to a suitable neutral value on guest exit, thus fixing this bug. (BZ#1316636)\n\n* Under heavy iSCSI traffic load, the system previously panicked due to a race in the locking code leading to a list corruption. This update fixes this bug, and the system no longer panics in this situation. (BZ#1316812)\n\n* During SCSI exception handling (triggered by some irregularities), the driver could previously use an already retired SCSI command. As a consequence, a kernel panic or data corruption occurred. The provided patches fix this bug, and exception handling now proceeds successfully. (BZ#1316820)\n\n* When the previously opened /dev/tty, which pointed to a pseudo terminal (pty) pair, was the last file closed, a kernel crash could previously occur. The underlying source code has been fixed, preventing this bug. (BZ#1320297)\n\n* Previously, when using VPLEX and FCoE via the bnx2fc driver, different degrees of data corruption occurred. The provided patch fixes the FCP Response (RSP) residual parsing in bnx2fc, which prevents the aforementioned corruption. (BZ#1322279)\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2016-May/021878.html\n\n**Affected packages:**\nkernel\nkernel-abi-whitelists\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-tools\nkernel-tools-libs\nkernel-tools-libs-devel\nperf\npython-perf\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2016-1033.html", "modified": "2016-05-13T00:44:04", "published": "2016-05-13T00:44:04", "id": "CESA-2016:1033", "href": "http://lists.centos.org/pipermail/centos-announce/2016-May/021878.html", "title": "kernel, perf, python security update", "type": "centos", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T11:56:36", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.59-60_41 fixes the several issues.\n\n These security issues were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n\n", "modified": "2016-08-09T17:22:29", "published": "2016-08-09T17:22:29", "id": "SUSE-SU-2016:2003-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html", "type": "suse", "title": "Security update for Linux Kernel Live Patch 5 for SLE 12 SP1 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:31:33", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.59-60_45 fixes the several issues.\n\n These security issues were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n\n", "modified": "2016-08-09T17:34:25", "published": "2016-08-09T17:34:25", "id": "SUSE-SU-2016:2011-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html", "type": "suse", "title": "Security update for Linux Kernel Live Patch 6 for SLE 12 SP1 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:01:16", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.51-52_31 fixes several issues.\n\n The following security bugs were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-1583: The ecryptfs_privileged_open function in\n fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain\n privileges or cause a denial of service (stack memory consumption) via\n vectors involving crafted mmap calls for /proc pathnames, leading to\n recursive pagefault handling (bsc#983144).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2015-8019: The skb_copy_and_csum_datagram_iovec function in\n net/core/datagram.c in the Linux kernel did not accept a length\n argument, which allowed local users to cause a denial of service (memory\n corruption) or possibly have unspecified other impact via a write system\n call followed by a recvmsg system call (bsc#979078).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in\n the Linux kernel did not properly maintain a hub-interface data\n structure, which allowed physically proximate attackers to cause a\n denial of service (invalid memory access and system crash) or possibly\n have unspecified other impact by unplugging a USB hub device\n (bsc#979064).\n - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not\n validate certain offset fields, which allowed local users to gain\n privileges or cause a denial of service (heap memory corruption) via an\n IPT_SO_SET_REPLACE setsockopt call (bsc#971793).\n - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the\n Linux kernel allowed local users to bypass intended AF_UNIX socket\n permissions or cause a denial of service (panic) via crafted epoll_ctl\n calls (bsc#973570, bsc#955837).\n\n", "modified": "2016-08-09T17:10:44", "published": "2016-08-09T17:10:44", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html", "id": "SUSE-SU-2016:1995-1", "type": "suse", "title": "Security update for Linux Kernel Live Patch 9 for SLE 12 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:02:17", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.51-52_34 fixes several issues.\n\n The following security bugs were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-1583: The ecryptfs_privileged_open function in\n fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain\n privileges or cause a denial of service (stack memory consumption) via\n vectors involving crafted mmap calls for /proc pathnames, leading to\n recursive pagefault handling (bsc#983144).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in\n the Linux kernel did not properly maintain a hub-interface data\n structure, which allowed physically proximate attackers to cause a\n denial of service (invalid memory access and system crash) or possibly\n have unspecified other impact by unplugging a USB hub device\n (bsc#979064).\n - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not\n validate certain offset fields, which allowed local users to gain\n privileges or cause a denial of service (heap memory corruption) via an\n IPT_SO_SET_REPLACE setsockopt call (bsc#971793).\n - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the\n Linux kernel allowed local users to bypass intended AF_UNIX socket\n permissions or cause a denial of service (panic) via crafted epoll_ctl\n calls (bsc#973570, bsc#955837).\n\n", "modified": "2016-08-09T17:20:56", "published": "2016-08-09T17:20:56", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html", "id": "SUSE-SU-2016:2002-1", "title": "Security update for Linux Kernel Live Patch 10 for SLE 12 (important)", "type": "suse", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:57:02", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.55-52_42 fixes several issues.\n\n The following security bugs were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-1583: The ecryptfs_privileged_open function in\n fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain\n privileges or cause a denial of service (stack memory consumption) via\n vectors involving crafted mmap calls for /proc pathnames, leading to\n recursive pagefault handling (bsc#983144).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in\n the Linux kernel did not properly maintain a hub-interface data\n structure, which allowed physically proximate attackers to cause a\n denial of service (invalid memory access and system crash) or possibly\n have unspecified other impact by unplugging a USB hub device\n (bsc#979064).\n - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not\n validate certain offset fields, which allowed local users to gain\n privileges or cause a denial of service (heap memory corruption) via an\n IPT_SO_SET_REPLACE setsockopt call (bsc#971793).\n - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the\n Linux kernel allowed local users to bypass intended AF_UNIX socket\n permissions or cause a denial of service (panic) via crafted epoll_ctl\n calls (bsc#973570, bsc#955837).\n\n", "modified": "2016-08-09T17:25:21", "published": "2016-08-09T17:25:21", "id": "SUSE-SU-2016:2006-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html", "type": "suse", "title": "Security update for Linux Kernel Live Patch 12 for SLE 12 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:50:35", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.51-60_20 fixes the several issues.\n\n These security issues were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-1583: The ecryptfs_privileged_open function in\n fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain\n privileges or cause a denial of service (stack memory consumption) via\n vectors involving crafted mmap calls for /proc pathnames, leading to\n recursive pagefault handling (bsc#983144).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2015-8019: The skb_copy_and_csum_datagram_iovec function in\n net/core/datagram.c in the Linux kernel did not accept a length\n argument, which allowed local users to cause a denial of service (memory\n corruption) or possibly have unspecified other impact via a write system\n call followed by a recvmsg system call (bsc#979078).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in\n the Linux kernel did not properly maintain a hub-interface data\n structure, which allowed physically proximate attackers to cause a\n denial of service (invalid memory access and system crash) or possibly\n have unspecified other impact by unplugging a USB hub device\n (bsc#979064).\n - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not\n validate certain offset fields, which allowed local users to gain\n privileges or cause a denial of service (heap memory corruption) via an\n IPT_SO_SET_REPLACE setsockopt call (bsc#971793). This non-security issue\n was fixed:\n - bsc#973570: The fix for CVE-2013-7446 introduced a bug that could have\n possibly lead to a softlockup.\n\n", "modified": "2016-08-09T17:09:05", "published": "2016-08-09T17:09:05", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html", "id": "SUSE-SU-2016:1994-1", "type": "suse", "title": "Security update for Linux Kernel Live Patch 1 for SLE 12 SP1 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:13:42", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.57-60_35 fixes the several issues.\n\n These security issues were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-1583: The ecryptfs_privileged_open function in\n fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain\n privileges or cause a denial of service (stack memory consumption) via\n vectors involving crafted mmap calls for /proc pathnames, leading to\n recursive pagefault handling (bsc#983144).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not\n validate certain offset fields, which allowed local users to gain\n privileges or cause a denial of service (heap memory corruption) via an\n IPT_SO_SET_REPLACE setsockopt call (bsc#971793).\n\n", "modified": "2016-08-09T17:18:31", "published": "2016-08-09T17:18:31", "id": "SUSE-SU-2016:2000-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html", "type": "suse", "title": "Security update for Linux Kernel Live Patch 4 for SLE 12 SP1 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:45:49", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.49-11.1 fixes the several issues.\n\n These security issues were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-1583: The ecryptfs_privileged_open function in\n fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain\n privileges or cause a denial of service (stack memory consumption) via\n vectors involving crafted mmap calls for /proc pathnames, leading to\n recursive pagefault handling (bsc#983144).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2015-8019: The skb_copy_and_csum_datagram_iovec function in\n net/core/datagram.c in the Linux kernel did not accept a length\n argument, which allowed local users to cause a denial of service (memory\n corruption) or possibly have unspecified other impact via a write system\n call followed by a recvmsg system call (bsc#979078).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in\n the Linux kernel did not properly maintain a hub-interface data\n structure, which allowed physically proximate attackers to cause a\n denial of service (invalid memory access and system crash) or possibly\n have unspecified other impact by unplugging a USB hub device\n (bsc#979064).\n - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not\n validate certain offset fields, which allowed local users to gain\n privileges or cause a denial of service (heap memory corruption) via an\n IPT_SO_SET_REPLACE setsockopt call (bsc#971793).\n\n This non-security issue was fixed:\n - bsc#973570: The fix for CVE-2013-7446 introduced a bug that could have\n possibly lead to a softlockup.\n\n", "modified": "2016-08-04T20:09:13", "published": "2016-08-04T20:09:13", "id": "SUSE-SU-2016:1961-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html", "type": "suse", "title": "Security update for Linux Kernel Live Patch 0 for SLE 12 SP1 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:41:29", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.48-52_27 fixes several issues.\n\n The following security bugs were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-1583: The ecryptfs_privileged_open function in\n fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain\n privileges or cause a denial of service (stack memory consumption) via\n vectors involving crafted mmap calls for /proc pathnames, leading to\n recursive pagefault handling (bsc#983144).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2015-8019: The skb_copy_and_csum_datagram_iovec function in\n net/core/datagram.c in the Linux kernel did not accept a length\n argument, which allowed local users to cause a denial of service (memory\n corruption) or possibly have unspecified other impact via a write system\n call followed by a recvmsg system call (bsc#979078).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in\n the Linux kernel did not properly maintain a hub-interface data\n structure, which allowed physically proximate attackers to cause a\n denial of service (invalid memory access and system crash) or possibly\n have unspecified other impact by unplugging a USB hub device\n (bsc#979064).\n - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not\n validate certain offset fields, which allowed local users to gain\n privileges or cause a denial of service (heap memory corruption) via an\n IPT_SO_SET_REPLACE setsockopt call (bsc#971793).\n - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the\n Linux kernel allowed local users to bypass intended AF_UNIX socket\n permissions or cause a denial of service (panic) via crafted epoll_ctl\n calls (bsc#973570, bsc#955837).\n\n", "modified": "2016-08-09T17:23:39", "published": "2016-08-09T17:23:39", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html", "id": "SUSE-SU-2016:2005-1", "type": "suse", "title": "Security update for Linux Kernel Live Patch 8 for SLE 12 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:14:55", "bulletinFamily": "unix", "description": "This update for the Linux Kernel 3.12.44-52_18 fixes several issues.\n\n The following security bugs were fixed:\n - CVE-2016-4470: The key_reject_and_link function in security/keys/key.c\n in the Linux kernel did not ensure that a certain data structure is\n initialized, which allowed local users to cause a denial of service\n (system crash) via vectors involving a crafted keyctl request2 command\n (bsc#984764).\n - CVE-2016-1583: The ecryptfs_privileged_open function in\n fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain\n privileges or cause a denial of service (stack memory consumption) via\n vectors involving crafted mmap calls for /proc pathnames, leading to\n recursive pagefault handling (bsc#983144).\n - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel\n incorrectly relied on the write system call, which allowed local users\n to cause a denial of service (kernel memory write operation) or possibly\n have unspecified other impact via a uAPI interface (bsc#980883).\n - CVE-2016-0758: Integer overflow in lib/asn1_decoder.c in the Linux\n kernel allowed local users to gain privileges via crafted ASN.1 data\n (bsc#980856).\n - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in\n the Linux kernel allowed attackers to cause a denial of service (panic)\n via an ASN.1 BER file that lacks a public key, leading to mishandling by\n the public_key_verify_signature function in\n crypto/asymmetric_keys/public_key.c (bsc#979074).\n - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in\n the Linux kernel did not properly maintain a hub-interface data\n structure, which allowed physically proximate attackers to cause a\n denial of service (invalid memory access and system crash) or possibly\n have unspecified other impact by unplugging a USB hub device\n (bsc#979064).\n - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not\n validate certain offset fields, which allowed local users to gain\n privileges or cause a denial of service (heap memory corruption) via an\n IPT_SO_SET_REPLACE setsockopt call (bsc#971793).\n - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the\n Linux kernel allowed local users to bypass intended AF_UNIX socket\n permissions or cause a denial of service (panic) via crafted epoll_ctl\n calls (bsc#973570, bsc#955837).\n\n", "modified": "2016-08-09T17:38:57", "published": "2016-08-09T17:38:57", "id": "SUSE-SU-2016:2014-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html", "type": "suse", "title": "Security update for Linux Kernel Live Patch 7 for SLE 12 (important)", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "amazon": [{"lastseen": "2019-05-29T19:20:33", "bulletinFamily": "unix", "description": "**Issue Overview:**\n\nThe Linux kernel did not properly suppress hugetlbfs support in x86 PV guests, which could allow local PV guest users to cause a denial of service (guest OS crash) by attempting to access a hugetlbfs mapped area. ([CVE-2016-3961 __](<https://access.redhat.com/security/cve/CVE-2016-3961>) / XSA-174)\n\nA flaw was found in the way the Linux kernel's ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 certificate DER file to crash the system or, potentially, escalate their privileges on the system. ([CVE-2016-0758 __](<https://access.redhat.com/security/cve/CVE-2016-0758>))\n\nMultiple race conditions in the ext4 filesystem implementation in the Linux kernel before 4.5 allow local users to cause a denial of service (disk corruption) by writing to a page that is associated with a different user's file after unsynchronized hole punching and page-fault handling. ([CVE-2015-8839 __](<https://access.redhat.com/security/cve/CVE-2015-8839>))\n\nThe following flaws were also fixed in this version:\n\n[CVE-2016-4557 __](<https://access.redhat.com/security/cve/CVE-2016-4557>): Use after free vulnerability via double fdput \n[CVE-2016-4581 __](<https://access.redhat.com/security/cve/CVE-2016-4581>): Slave being first propagated copy causes oops in propagate_mnt \n[CVE-2016-4486 __](<https://access.redhat.com/security/cve/CVE-2016-4486>): Information leak in rtnetlink \n[CVE-2016-4485 __](<https://access.redhat.com/security/cve/CVE-2016-4485>): Information leak in llc module \n[CVE-2016-4558 __](<https://access.redhat.com/security/cve/CVE-2016-4558>): bpf: refcnt overflow \n[CVE-2016-4565 __](<https://access.redhat.com/security/cve/CVE-2016-4565>): infiniband: Unprivileged process can overwrite kernel memory using rdma_ucm.ko \n[CVE-2016-0758 __](<https://access.redhat.com/security/cve/CVE-2016-0758>): tags with indefinite length can corrupt pointers in asn1_find_indefinite_length() \n[CVE-2015-8839 __](<https://access.redhat.com/security/cve/CVE-2015-8839>): ext4 filesystem page fault race condition with fallocate call. \n\n\n \n**Affected Packages:** \n\n\nkernel\n\n \n**Issue Correction:** \nRun _yum update kernel_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n perf-debuginfo-4.4.10-22.54.amzn1.i686 \n kernel-headers-4.4.10-22.54.amzn1.i686 \n kernel-tools-debuginfo-4.4.10-22.54.amzn1.i686 \n perf-4.4.10-22.54.amzn1.i686 \n kernel-4.4.10-22.54.amzn1.i686 \n kernel-debuginfo-common-i686-4.4.10-22.54.amzn1.i686 \n kernel-devel-4.4.10-22.54.amzn1.i686 \n kernel-tools-4.4.10-22.54.amzn1.i686 \n kernel-tools-devel-4.4.10-22.54.amzn1.i686 \n kernel-debuginfo-4.4.10-22.54.amzn1.i686 \n \n noarch: \n kernel-doc-4.4.10-22.54.amzn1.noarch \n \n src: \n kernel-4.4.10-22.54.amzn1.src \n \n x86_64: \n kernel-tools-4.4.10-22.54.amzn1.x86_64 \n perf-4.4.10-22.54.amzn1.x86_64 \n kernel-tools-debuginfo-4.4.10-22.54.amzn1.x86_64 \n perf-debuginfo-4.4.10-22.54.amzn1.x86_64 \n kernel-devel-4.4.10-22.54.amzn1.x86_64 \n kernel-4.4.10-22.54.amzn1.x86_64 \n kernel-headers-4.4.10-22.54.amzn1.x86_64 \n kernel-debuginfo-common-x86_64-4.4.10-22.54.amzn1.x86_64 \n kernel-debuginfo-4.4.10-22.54.amzn1.x86_64 \n kernel-tools-devel-4.4.10-22.54.amzn1.x86_64 \n \n \n", "modified": "2016-05-18T14:00:00", "published": "2016-05-18T14:00:00", "id": "ALAS-2016-703", "href": "https://alas.aws.amazon.com/ALAS-2016-703.html", "title": "Medium: kernel", "type": "amazon", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}]}