ID USN-574-1 Type ubuntu Reporter Ubuntu Modified 2008-02-04T00:00:00
Description
The minix filesystem did not properly validate certain filesystem
values. If a local attacker could trick the system into attempting
to mount a corrupted minix filesystem, the kernel could be made to
hang for long periods of time, resulting in a denial of service.
This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)
The signal handling on PowerPC systems using HTX allowed local users
to cause a denial of service via floating point corruption. This was
only vulnerable in Ubuntu 6.10 and 7.04. (CVE-2007-3107)
The Linux kernel did not properly validate the hop-by-hop IPv6
extended header. Remote attackers could send a crafted IPv6 packet
and cause a denial of service via kernel panic. This was only
vulnerable in Ubuntu 7.04. (CVE-2007-4567)
The JFFS2 filesystem with ACL support enabled did not properly store
permissions during inode creation and ACL setting. Local users could
possibly access restricted files after a remount. This was only
vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)
Chris Evans discovered an issue with certain drivers that use the
ieee80211_rx function. Remote attackers could send a crafted 802.11
frame and cause a denial of service via crash. This was only
vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)
Alex Smith discovered an issue with the pwc driver for certain webcam
devices. A local user with physical access to the system could remove
the device while a userspace application had it open and cause the USB
subsystem to block. This was only vulnerable in Ubuntu 7.04.
(CVE-2007-5093)
Scott James Remnant discovered a coding error in ptrace. Local users
could exploit this and cause the kernel to enter an infinite loop.
This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-5500)
It was discovered that the Linux kernel could dereference a NULL
pointer when processing certain IPv4 TCP packets. A remote attacker
could send a crafted TCP ACK response and cause a denial of service
via crash. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)
Warren Togami discovered that the hrtimer subsystem did not properly
check for large relative timeouts. A local user could exploit this and
cause a denial of service via soft lockup. (CVE-2007-5966)
Venustech AD-LAB discovered a buffer overflow in the isdn net
subsystem. This issue is exploitable by local users via crafted input
to the isdn_ioctl function. (CVE-2007-6063)
It was discovered that the isdn subsystem did not properly check for
NULL termination when performing ioctl handling. A local user could
exploit this to cause a denial of service. (CVE-2007-6151)
Blake Frantz discovered that when a root process overwrote an existing
core file, the resulting core file retained the previous core file's
ownership. Local users could exploit this to gain access to sensitive
information. (CVE-2007-6206)
Hugh Dickins discovered the when using the tmpfs filesystem, under
rare circumstances, a kernel page may be improperly cleared. A local
user may be able to exploit this and read sensitive kernel data or
cause a denial of service via crash. (CVE-2007-6417)
Bill Roman discovered that the VFS subsystem did not properly check
access modes. A local user may be able to gain removal privileges on
directories. (CVE-2008-0001)
{"id": "USN-574-1", "bulletinFamily": "unix", "title": "Linux kernel vulnerabilities", "description": "The minix filesystem did not properly validate certain filesystem \nvalues. If a local attacker could trick the system into attempting \nto mount a corrupted minix filesystem, the kernel could be made to \nhang for long periods of time, resulting in a denial of service. \nThis was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)\n\nThe signal handling on PowerPC systems using HTX allowed local users \nto cause a denial of service via floating point corruption. This was \nonly vulnerable in Ubuntu 6.10 and 7.04. (CVE-2007-3107)\n\nThe Linux kernel did not properly validate the hop-by-hop IPv6 \nextended header. Remote attackers could send a crafted IPv6 packet \nand cause a denial of service via kernel panic. This was only \nvulnerable in Ubuntu 7.04. (CVE-2007-4567)\n\nThe JFFS2 filesystem with ACL support enabled did not properly store \npermissions during inode creation and ACL setting. Local users could \npossibly access restricted files after a remount. This was only \nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)\n\nChris Evans discovered an issue with certain drivers that use the \nieee80211_rx function. Remote attackers could send a crafted 802.11 \nframe and cause a denial of service via crash. This was only \nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam \ndevices. A local user with physical access to the system could remove \nthe device while a userspace application had it open and cause the USB \nsubsystem to block. This was only vulnerable in Ubuntu 7.04. \n(CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users \ncould exploit this and cause the kernel to enter an infinite loop. \nThis was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-5500)\n\nIt was discovered that the Linux kernel could dereference a NULL \npointer when processing certain IPv4 TCP packets. A remote attacker \ncould send a crafted TCP ACK response and cause a denial of service \nvia crash. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)\n\nWarren Togami discovered that the hrtimer subsystem did not properly \ncheck for large relative timeouts. A local user could exploit this and \ncause a denial of service via soft lockup. (CVE-2007-5966)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net \nsubsystem. This issue is exploitable by local users via crafted input \nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for \nNULL termination when performing ioctl handling. A local user could \nexploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing \ncore file, the resulting core file retained the previous core file's \nownership. Local users could exploit this to gain access to sensitive \ninformation. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under \nrare circumstances, a kernel page may be improperly cleared. A local \nuser may be able to exploit this and read sensitive kernel data or \ncause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check \naccess modes. A local user may be able to gain removal privileges on \ndirectories. (CVE-2008-0001)", "published": "2008-02-04T00:00:00", "modified": "2008-02-04T00:00:00", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "href": "https://ubuntu.com/security/notices/USN-574-1", "reporter": "Ubuntu", "references": ["https://people.canonical.com/~ubuntu-security/cve/CVE-2007-4849", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-4997", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-5501", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-4567", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-6417", "https://people.canonical.com/~ubuntu-security/cve/CVE-2006-6058", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-6063", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-3107", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-5500", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-6151", "https://people.canonical.com/~ubuntu-security/cve/CVE-2008-0001", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-5093", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-6206", "https://people.canonical.com/~ubuntu-security/cve/CVE-2007-5966"], "cvelist": ["CVE-2007-5501", "CVE-2007-6417", "CVE-2008-0001", "CVE-2007-4849", "CVE-2007-3107", "CVE-2007-6151", "CVE-2007-5093", "CVE-2007-4567", "CVE-2007-4997", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "type": "ubuntu", "lastseen": "2020-07-09T00:32:29", "edition": 5, "viewCount": 14, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310830626", "OPENVAS:840330", "OPENVAS:880141", "OPENVAS:870100", "OPENVAS:840180", "OPENVAS:1361412562310880156", "OPENVAS:840307", "OPENVAS:830626", "OPENVAS:1361412562310880141", "OPENVAS:60047"]}, {"type": "nessus", "idList": ["UBUNTU_USN-574-1.NASL", "MANDRIVA_MDVSA-2008-112.NASL", "ORACLELINUX_ELSA-2008-0055.NASL", "SL_20080131_KERNEL_ON_SL4_X.NASL", "UBUNTU_USN-578-1.NASL", "REDHAT-RHSA-2008-0055.NASL", "MANDRIVA_MDVSA-2008-044.NASL", "DEBIAN_DSA-1436.NASL", "CENTOS_RHSA-2008-0055.NASL", "UBUNTU_USN-558-1.NASL"]}, {"type": "ubuntu", "idList": ["USN-578-1", "USN-558-1"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:8485", "SECURITYVULNS:DOC:18707", "SECURITYVULNS:DOC:18851", "SECURITYVULNS:VULN:8389", "SECURITYVULNS:VULN:8196", "SECURITYVULNS:DOC:18533"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1479-1:0D1CC", "DEBIAN:DSA-1428-2:564AA", "DEBIAN:DSA-1504-1:18A93", "DEBIAN:DSA-1436-1:A63C3", "DEBIAN:DSA-1481-1:BBD43"]}, {"type": "cve", "idList": ["CVE-2007-5093", "CVE-2007-4849", "CVE-2007-5966", "CVE-2007-5501", "CVE-2007-4567", "CVE-2007-6417", "CVE-2007-6063", "CVE-2007-6206", "CVE-2007-6151", "CVE-2006-6058"]}, {"type": "oraclelinux", "idList": ["ELSA-2008-0055", "ELSA-2008-0089", "ELSA-2008-0665"]}, {"type": "centos", "idList": ["CESA-2008:0089", "CESA-2008:0055"]}, {"type": "redhat", "idList": ["RHSA-2008:0089", "RHSA-2008:0055"]}, {"type": "suse", "idList": ["SUSE-SA:2008:006", "SUSE-SA:2008:032", "SUSE-SA:2007:059", "SUSE-SA:2008:007", "SUSE-SA:2008:013", "SUSE-SA:2007:063"]}], "modified": "2020-07-09T00:32:29", "rev": 2}, "score": {"value": 6.8, "vector": "NONE", "modified": "2020-07-09T00:32:29", "rev": 2}, "vulnersScore": 6.8}, "affectedPackage": [{"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-mckinley", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-itanium", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-lowlatency", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-sparc64", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-lpia", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-server-bigiron", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-powerpc-smp", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-hppa32", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-powerpc64-smp", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-386", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-mckinley", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-hppa64", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-mckinley", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-sparc64-smp", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-sparc64", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-hppa32", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-sparc64", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-xen", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-powerpc", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-386", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-virtual", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-server", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-hppa64", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-sparc64-smp", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-server", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-powerpc64-smp", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-generic", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-ume", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-generic", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-powerpc-smp", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-itanium", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-powerpc", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-sparc64-smp", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-server-bigiron", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-powerpc", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-lpiacompat", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-hppa64", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-generic", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-hppa32", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-powerpc64-smp", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-rt", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.04", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.20-16-powerpc-smp", "packageVersion": "2.6.20-16.34"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-server", "packageVersion": "2.6.17.1-12.43"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-386", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "7.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.22-14-cell", "packageVersion": "2.6.22-14.51"}, {"OS": "Ubuntu", "OSVersion": "6.10", "arch": "noarch", "operator": "lt", "packageFilename": "UNKNOWN", "packageName": "linux-image-2.6.17-12-itanium", "packageVersion": "2.6.17.1-12.43"}], "scheme": null}
{"openvas": [{"lastseen": "2017-12-04T11:28:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-6417", "CVE-2008-0001", "CVE-2007-4849", "CVE-2007-3107", "CVE-2007-6151", "CVE-2007-5093", "CVE-2007-4567", "CVE-2007-4997", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-574-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840307", "href": "http://plugins.openvas.org/nasl.php?oid=840307", "type": "openvas", "title": "Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_574_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The minix filesystem did not properly validate certain filesystem\n values. If a local attacker could trick the system into attempting\n to mount a corrupted minix filesystem, the kernel could be made to\n hang for long periods of time, resulting in a denial of service.\n This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)\n\n The signal handling on PowerPC systems using HTX allowed local users\n to cause a denial of service via floating point corruption. This was\n only vulnerable in Ubuntu 6.10 and 7.04. (CVE-2007-3107)\n \n The Linux kernel did not properly validate the hop-by-hop IPv6\n extended header. Remote attackers could send a crafted IPv6 packet\n and cause a denial of service via kernel panic. This was only\n vulnerable in Ubuntu 7.04. (CVE-2007-4567)\n \n The JFFS2 filesystem with ACL support enabled did not properly store\n permissions during inode creation and ACL setting. Local users could\n possibly access restricted files after a remount. This was only\n vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)\n \n Chris Evans discovered an issue with certain drivers that use the\n ieee80211_rx function. Remote attackers could send a crafted 802.11\n frame and cause a denial of service via crash. This was only\n vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)\n \n Alex Smith discovered an issue with the pwc driver for certain webcam\n devices. A local user with physical access to the system could remove\n the device while a userspace application had it open and cause the USB\n subsystem to block. This was only vulnerable in Ubuntu 7.04.\n (CVE-2007-5093)\n \n Scott James Remnant discovered a coding error in ptrace. Local users\n could exploit this and cause the kernel to enter an infinite loop.\n This was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-5500)\n \n It was discovered that the Linux kernel could dereference a NULL\n pointer when processing certain IPv4 TCP packets. A remote attacker\n could send a crafted TCP ACK response and cause a denial of service\n via crash. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)\n \n Warren Togami discovered that the hrtimer subsystem did not properly\n check for large relative timeouts. A local user could exploit this and\n cause a denial of service via soft lockup. (CVE-2007-5966)\n \n Venustech AD-LAB discovered a buffer overflow in the isdn net\n subsystem. This issue is exploitable by local users via crafted input\n to the isdn_ioctl function. (CVE-2007-6063)\n \n It was discovered that the isdn subsystem did not properly check for\n ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-574-1\";\ntag_affected = \"linux-source-2.6.17/20/22 vulnerabilities on Ubuntu 6.10 ,\n Ubuntu 7.04 ,\n Ubuntu 7.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-574-1/\");\n script_id(840307);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"574-1\");\n script_cve_id(\"CVE-2006-6058\", \"CVE-2007-3107\", \"CVE-2007-4567\", \"CVE-2007-4849\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-5966\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6417\", \"CVE-2008-0001\");\n script_name( \"Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-386_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-generic_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-lowlatency_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-386_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-generic_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-386_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-generic_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-lowlatency_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-lowlatency_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.20_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.20_2.6.20-16.34\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-386_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-generic_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-386_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-generic_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-386_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-generic_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-kdump\", ver:\"2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.17_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.17_2.6.17.1-12.43\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-386_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-generic_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-rt_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-server_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-ume_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-virtual_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-xen_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-386_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-generic_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-server_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-virtual_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-14-386_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-14-generic_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-14-server_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-14-virtual_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-rt_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-ume_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-xen_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.22_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.22_2.6.22-14.51\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:29:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6417", "CVE-2008-0001", "CVE-2007-4133", "CVE-2007-6151", "CVE-2006-7229", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-6206", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-578-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840330", "href": "http://plugins.openvas.org/nasl.php?oid=840330", "type": "openvas", "title": "Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_578_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The minix filesystem did not properly validate certain filesystem\n values. If a local attacker could trick the system into attempting\n to mount a corrupted minix filesystem, the kernel could be made to\n hang for long periods of time, resulting in a denial of service.\n (CVE-2006-6058)\n\n Alexander Schulze discovered that the skge driver does not properly\n use the spin_lock and spin_unlock functions. Remote attackers could\n exploit this by sending a flood of network traffic and cause a denial\n of service (crash). (CVE-2006-7229)\n \n Hugh Dickins discovered that hugetlbfs performed certain prio_tree\n calculations using HPAGE_SIZE instead of PAGE_SIZE. A local user\n could exploit this and cause a denial of service via kernel panic.\n (CVE-2007-4133)\n \n Chris Evans discovered an issue with certain drivers that use the\n ieee80211_rx function. Remote attackers could send a crafted 802.11\n frame and cause a denial of service via crash. (CVE-2007-4997)\n \n Alex Smith discovered an issue with the pwc driver for certain webcam\n devices. A local user with physical access to the system could remove\n the device while a userspace application had it open and cause the USB\n subsystem to block. (CVE-2007-5093)\n \n Scott James Remnant discovered a coding error in ptrace. Local users\n could exploit this and cause the kernel to enter an infinite loop.\n (CVE-2007-5500)\n \n Venustech AD-LAB discovered a buffer overflow in the isdn net\n subsystem. This issue is exploitable by local users via crafted input\n to the isdn_ioctl function. (CVE-2007-6063)\n \n It was discovered that the isdn subsystem did not properly check for\n NULL termination when performing ioctl handling. A local user could\n exploit this to cause a denial of service. (CVE-2007-6151)\n \n Blake Frantz discovered that when a root process overwrote an existing\n core file, the resulting core file retained the previous core file's\n ownership. Local users could exploit this to gain access to sensitive\n information. (CVE-2007-6206)\n \n Hugh Dickins discovered the when using the tmpfs filesystem, under\n rare circumstances, a kernel page may be improperly cleared. A local\n user may be able to exploit this and read sensitive kernel data or\n cause a denial of service via crash. (CVE-2007-6417)\n \n Bill Roman discovered that the VFS subsystem did not properly check\n access modes. A local user may be able to gain removal privileges\n on directories. (CVE-2008-0001)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-578-1\";\ntag_affected = \"linux-source-2.6.15 vulnerabilities on Ubuntu 6.06 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-578-1/\");\n script_id(840330);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"578-1\");\n script_cve_id(\"CVE-2006-6058\", \"CVE-2006-7229\", \"CVE-2007-4133\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6417\", \"CVE-2008-0001\");\n script_name( \"Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU6.06 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-51-386_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-51-686_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-51-k7_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-51-server-bigiron_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-51-server_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.15-51_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-51-386_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-51-686_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-51-k7_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-51-server-bigiron_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.15-51-server_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.15_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.15_2.6.15-51.66\", rls:\"UBUNTU6.06 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-12-04T11:28:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-4849", "CVE-2007-4133", "CVE-2007-5093", "CVE-2007-4567", "CVE-2007-4997", "CVE-2006-6058", "CVE-2007-5500"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-558-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840180", "href": "http://plugins.openvas.org/nasl.php?oid=840180", "type": "openvas", "title": "Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-558-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_558_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-558-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The minix filesystem did not properly validate certain filesystem values.\n If a local attacker could trick the system into attempting to mount a\n corrupted minix filesystem, the kernel could be made to hang for long\n periods of time, resulting in a denial of service. (CVE-2006-6058)\n\n Certain calculations in the hugetlb code were not correct. A local\n attacker could exploit this to cause a kernel panic, leading to a denial\n of service. (CVE-2007-4133)\n \n Eric Sesterhenn and Victor Julien discovered that the hop-by-hop IPv6\n extended header was not correctly validated. If a system was configured\n for IPv6, a remote attacker could send a specially crafted IPv6 packet\n and cause the kernel to panic, leading to a denial of service. This\n was only vulnerable in Ubuntu 7.04. (CVE-2007-4567)\n \n Permissions were not correctly stored on JFFS2 ACLs. For systems using\n ACLs on JFFS2, a local attacker may gain access to private files.\n (CVE-2007-4849)\n \n Chris Evans discovered that the 802.11 network stack did not correctly\n handle certain QOS frames. A remote attacker on the local wireless network\n could send specially crafted packets that would panic the kernel, resulting\n in a denial of service. (CVE-2007-4997)\n \n The Philips USB Webcam driver did not correctly handle disconnects.\n If a local attacker tricked another user into disconnecting a webcam\n unsafely, the kernel could hang or consume CPU resources, leading to\n a denial of service. (CVE-2007-5093)\n \n Scott James Remnant discovered that the waitid function could be made\n to hang the system. A local attacker could execute a specially crafted\n program which would leave the system unresponsive, resulting in a denial\n of service. (CVE-2007-5500)\n \n Ilpo Järvinen discovered that it might be possible for the TCP stack\n to panic the kernel when receiving a crafted ACK response. Only Ubuntu\n 7.10 contained the vulnerable code, and it is believed not to have\n been exploitable. (CVE-2007-5501)\n \n When mounting the same remote NFS share to separate local locations, the\n first location's mount options would apply to all subsequent mounts of the\n same NFS share. In some configurations, this could lead to incorrectly\n configured permissions, allowing local users to gain additional access\n to the mounted share. (<A HREF='https://launchpad.net/bugs/164231'>https://launchpad.net/bugs/164231</A>)\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-558-1\";\ntag_affected = \"linux-source-2.6.17/20/22 vulnerabilities on Ubuntu 6.10 ,\n Ubuntu 7.04 ,\n Ubuntu 7.10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-558-1/\");\n script_id(840180);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"USN\", value: \"558-1\");\n script_cve_id(\"CVE-2006-6058\", \"CVE-2007-4133\", \"CVE-2007-4567\", \"CVE-2007-4849\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-5501\");\n script_name( \"Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-558-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU7.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-386_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-generic_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-lowlatency_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16-server_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.20-16_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-386_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-generic_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-server_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-386_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-generic_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server-bigiron_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-server_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.20-16-lowlatency_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.20-16-lowlatency_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.20_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.20_2.6.20-16.33\", rls:\"UBUNTU7.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU6.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-386_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-generic_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12-server_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.17-12_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-386_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-generic_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.17-12-server_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-386_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-generic_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server-bigiron_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.17-12-server_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-kdump\", ver:\"2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.17_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.17_2.6.17.1-12.42\", rls:\"UBUNTU6.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-386_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-generic_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-rt_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-server_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-ume_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-virtual_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14-xen_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-386_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-generic_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-server_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-virtual_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-14-386_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-14-generic_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-14-server_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image-debug\", ver:\"2.6.22-14-virtual_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-libc-dev\", ver:\"2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-rt_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-ume_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-image\", ver:\"2.6.22-14-xen_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-doc\", ver:\"2.6.22_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-headers\", ver:\"2.6.22-14_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-kernel-devel\", ver:\"2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"linux-source\", ver:\"2.6.22_2.6.22-14.47\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:57:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6417", "CVE-2008-0001", "CVE-2007-6151", "CVE-2008-0007", "CVE-2007-6206", "CVE-2008-2358", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "Check for the Version of kernel", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830626", "href": "http://plugins.openvas.org/nasl.php?oid=830626", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:112 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:112 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n The Datagram Congestion Control Protocol (DCCP) subsystem in the\n Linux kernel 2.6.18, and probably other versions, does not properly\n check feature lengths, which might allow remote attackers to execute\n arbitrary code, related to an unspecified overflow. (CVE-2008-2358)\n \n VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before\n 2.6.23.14, performs tests of access mode by using the flag variable\n instead of the acc_mode variable, which might allow local users to\n bypass intended permissions and remove directories. (CVE-2008-0001)\n \n Linux kernel before 2.6.22.17, when using certain drivers that register\n a fault handler that does not perform range checks, allows local users\n to access kernel memory via an out-of-range offset. (CVE-2008-0007)\n \n Integer overflow in the hrtimer_start function in kernel/hrtimer.c\n in the Linux kernel before 2.6.23.10 allows local users to execute\n arbitrary code or cause a denial of service (panic) via a large\n relative timeout value. NOTE: some of these details are obtained from\n third party information. (CVE-2007-5966)\n \n The shmem_getpage function (mm/shmem.c) in Linux kernel 2.6.11\n through 2.6.23 does not properly clear allocated memory in some\n rare circumstances related to tmpfs, which might allow local\n users to read sensitive kernel data or cause a denial of service\n (crash). (CVE-2007-6417)\n \n The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23\n allows local users to cause a denial of service via a crafted ioctl\n struct in which iocts is not null terminated, which triggers a buffer\n overflow. (CVE-2007-6151)\n \n The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x\n up to 2.6.24-rc3, and possibly other versions, does not change the\n UID of a core dump file if it exists before a root process creates\n a core dump in the same location, which might allow local users to\n obtain sensitive information. (CVE-2007-6206)\n \n Buffer overflow in the isdn_net_setcfg function in isdn_net.c in\n Linux kernel 2.6.23 allows local users to have an unknown impact via\n a crafted argument to the isdn_ioctl function. (CVE-2007-6063)\n \n The wait_task_stopped function in the Linux kernel before 2.6.23.8\n checks a TASK_TRACED bit instead of an exit_state value, which\n allows local users to cause a denial of service (machine crash) via\n unspecified vectors. NOTE: some of these details are obtained from\n third party information. (CVE-2007-5500)\n \n The minix filesystem code in Lin ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-06/msg00018.php\");\n script_id(830626);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:112\");\n script_cve_id(\"CVE-2008-2358\", \"CVE-2008-0001\", \"CVE-2008-0007\", \"CVE-2007-5966\", \"CVE-2007-6417\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6063\", \"CVE-2007-5500\", \"CVE-2006-6058\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:112 (kernel)\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc-latest\", rpm:\"kernel-doc-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise-latest\", rpm:\"kernel-enterprise-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-latest\", rpm:\"kernel-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy-latest\", rpm:\"kernel-legacy-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped-latest\", rpm:\"kernel-source-stripped-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0-latest\", rpm:\"kernel-xen0-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-latest\", rpm:\"kernel-xenU-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:41:32", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6417", "CVE-2008-0001", "CVE-2007-6151", "CVE-2008-0007", "CVE-2007-6206", "CVE-2008-2358", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830626", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830626", "type": "openvas", "title": "Mandriva Update for kernel MDVSA-2008:112 (kernel)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for kernel MDVSA-2008:112 (kernel)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Some vulnerabilities were discovered and corrected in the Linux\n 2.6 kernel:\n\n The Datagram Congestion Control Protocol (DCCP) subsystem in the\n Linux kernel 2.6.18, and probably other versions, does not properly\n check feature lengths, which might allow remote attackers to execute\n arbitrary code, related to an unspecified overflow. (CVE-2008-2358)\n \n VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before\n 2.6.23.14, performs tests of access mode by using the flag variable\n instead of the acc_mode variable, which might allow local users to\n bypass intended permissions and remove directories. (CVE-2008-0001)\n \n Linux kernel before 2.6.22.17, when using certain drivers that register\n a fault handler that does not perform range checks, allows local users\n to access kernel memory via an out-of-range offset. (CVE-2008-0007)\n \n Integer overflow in the hrtimer_start function in kernel/hrtimer.c\n in the Linux kernel before 2.6.23.10 allows local users to execute\n arbitrary code or cause a denial of service (panic) via a large\n relative timeout value. NOTE: some of these details are obtained from\n third party information. (CVE-2007-5966)\n \n The shmem_getpage function (mm/shmem.c) in Linux kernel 2.6.11\n through 2.6.23 does not properly clear allocated memory in some\n rare circumstances related to tmpfs, which might allow local\n users to read sensitive kernel data or cause a denial of service\n (crash). (CVE-2007-6417)\n \n The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23\n allows local users to cause a denial of service via a crafted ioctl\n struct in which iocts is not null terminated, which triggers a buffer\n overflow. (CVE-2007-6151)\n \n The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x\n up to 2.6.24-rc3, and possibly other versions, does not change the\n UID of a core dump file if it exists before a root process creates\n a core dump in the same location, which might allow local users to\n obtain sensitive information. (CVE-2007-6206)\n \n Buffer overflow in the isdn_net_setcfg function in isdn_net.c in\n Linux kernel 2.6.23 allows local users to have an unknown impact via\n a crafted argument to the isdn_ioctl function. (CVE-2007-6063)\n \n The wait_task_stopped function in the Linux kernel before 2.6.23.8\n checks a TASK_TRACED bit instead of an exit_state value, which\n allows local users to cause a denial of service (machine crash) via\n unspecified vectors. NOTE: some of these details are obtained from\n third party information. (CVE-2007-5500)\n \n The minix filesystem code in Lin ... \n\n Description truncated, for more information please check the Reference URL\";\n\ntag_affected = \"kernel on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-06/msg00018.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830626\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:112\");\n script_cve_id(\"CVE-2008-2358\", \"CVE-2008-0001\", \"CVE-2008-0007\", \"CVE-2007-5966\", \"CVE-2007-6417\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6063\", \"CVE-2007-5500\", \"CVE-2006-6058\");\n script_name( \"Mandriva Update for kernel MDVSA-2008:112 (kernel)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc-latest\", rpm:\"kernel-doc-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise\", rpm:\"kernel-enterprise~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-enterprise-latest\", rpm:\"kernel-enterprise-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-latest\", rpm:\"kernel-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy\", rpm:\"kernel-legacy~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-legacy-latest\", rpm:\"kernel-legacy-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source\", rpm:\"kernel-source~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-latest\", rpm:\"kernel-source-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped\", rpm:\"kernel-source-stripped~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-source-stripped-latest\", rpm:\"kernel-source-stripped-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0\", rpm:\"kernel-xen0~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xen0-latest\", rpm:\"kernel-xen0-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.17.19mdv~1~1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-latest\", rpm:\"kernel-xenU-latest~2.6.17~19mdv\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6417", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063"], "description": "The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1436-1.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:60047", "href": "http://plugins.openvas.org/nasl.php?oid=60047", "type": "openvas", "title": "Debian Security Advisory DSA 1436-1 (linux-2.6)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1436_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1436-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several local vulnerabilities have been discovered in the Linux kernel\nthat may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2006-6058\n\nLMH reported an issue in the minix filesystem that allows local users\nwith mount privileges to create a DoS (printk flood) by mounting a\nspecially crafted corrupt filesystem.\n\nCVE-2007-5966\n\nWarren Togami discovered an issue in the hrtimer subsystem that allows\na local user to cause a DoS (soft lockup) by requesting a timer sleep\nfor a long period of time leading to an integer overflow.\n\nCVE-2007-6063\n\nVenustech AD-LAB discovered a a buffer overflow in the isdn ioctl\nhandling, exploitable by a local user.\n\nCVE-2007-6206\n\nBlake Frantz discovered that when a core file owned by a non-root user\nexists, and a root-owned process dumps core over it, the core file\nretains its original ownership. This could be used by a local user to\ngain access to sensitive information.\n\nCVE-2007-6417\n\nHugh Dickins discovered an issue in the tmpfs filesystem where, under\na rare circumstance, a kernel page maybe improperly cleared, leaking\nsensitive kernel memory to userspace or resulting in a DoS (crash).\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch6.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\nDebian 4.0 (etch)\nfai-kernels 1.17+etch.13etch6\nuser-mode-linux 2.6.18-1um-2etch.13etch6\n\nWe recommend that you upgrade your kernel package immediately and reboot\";\ntag_summary = \"The remote host is missing an update to linux-2.6\nannounced via advisory DSA 1436-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201436-1\";\n\nif(description)\n{\n script_id(60047);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:23:47 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2006-6058\", \"CVE-2007-5966\", \"CVE-2007-6063\", \"CVE-2007-6206\", \"CVE-2007-6417\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1436-1 (linux-2.6)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"linux-doc-2.6.18\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-manual-2.6.18\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-patch-debian-2.6.18\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-source-2.6.18\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-support-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-tree-2.6.18\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-alpha\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-generic\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-legacy\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-alpha-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-alpha\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fai-kernels\", ver:\"1.17+etch.13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-arm\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-footbridge\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-iop32x\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-ixp4xx\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-rpc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s3c2410\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-hppa\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-parisc64-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-i386\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-486\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-686-bigmem\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-k7\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-k7\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-modules-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"xen-linux-system-2.6.18-5-xen-vserver-686\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"user-mode-linux\", ver:\"2.6.18-1um-2etch.13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-ia64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-itanium\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-mckinley\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mips\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-qemu\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-ip22\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-ip32\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1-bcm91250a\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sb1a-bcm91480b\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-mipsel\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r3k-kn02\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r4k-kn04\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-r5k-cobalt\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-powerpc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-miboot\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-powerpc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-prep\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-powerpc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-s390\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390-tape\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-s390x\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-s390x\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-all-sparc\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-headers-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc32\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-sparc64-smp\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"linux-image-2.6.18-5-vserver-sparc64\", ver:\"2.6.18.dfsg.1-13etch6\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880156", "href": "http://plugins.openvas.org/nasl.php?oid=880156", "type": "openvas", "title": "CentOS Update for kernel CESA-2008:0055 centos4 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0055 centos4 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-February/014658.html\");\n script_id(880156);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0055\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"CentOS Update for kernel CESA-2008:0055 centos4 i386\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:57:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": "Check for the Version of kernel", "modified": "2017-07-10T00:00:00", "published": "2009-02-27T00:00:00", "id": "OPENVAS:880141", "href": "http://plugins.openvas.org/nasl.php?oid=880141", "type": "openvas", "title": "CentOS Update for kernel CESA-2008:0055 centos4 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for kernel CESA-2008:0055 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on CentOS 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2008-February/014657.html\");\n script_id(880141);\n script_version(\"$Revision: 6651 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:45:21 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-27 09:02:20 +0100 (Fri, 27 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"CESA\", value: \"2008:0055\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"CentOS Update for kernel CESA-2008:0055 centos4 x86_64\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:55:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": "Check for the Version of kernel", "modified": "2017-07-12T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:870100", "href": "http://plugins.openvas.org/nasl.php?oid=870100", "type": "openvas", "title": "RedHat Update for kernel RHSA-2008:0055-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:0055-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-January/msg00019.html\");\n script_id(870100);\n script_version(\"$Revision: 6683 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:41:57 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0055-01\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"RedHat Update for kernel RHSA-2008:0055-01\");\n\n script_summary(\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:39:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": "Check for the Version of kernel", "modified": "2018-04-06T00:00:00", "published": "2009-03-06T00:00:00", "id": "OPENVAS:1361412562310870100", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870100", "type": "openvas", "title": "RedHat Update for kernel RHSA-2008:0055-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for kernel RHSA-2008:0055-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The kernel packages contain the Linux kernel, the core of any Linux\n operating system.\n\n These updated kernel packages fix the following security issues:\n \n A flaw was found in the virtual filesystem (VFS). A local unprivileged\n user could truncate directories to which they had write permission; this\n could render the contents of the directory inaccessible. (CVE-2008-0001,\n Important)\n \n A flaw was found in the implementation of ptrace. A local unprivileged user\n could trigger this flaw and possibly cause a denial of service (system\n hang). (CVE-2007-5500, Important)\n \n A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\n page faults when a CPU used the NUMA method for accessing memory on Itanium\n architectures. A local unprivileged user could trigger this flaw and cause\n a denial of service (system panic). (CVE-2007-4130, Important)\n \n A possible NULL pointer dereference was found in the chrp_show_cpuinfo\n function when using the PowerPC architecture. This may have allowed a local\n unprivileged user to cause a denial of service (crash).\n (CVE-2007-6694, Moderate)\n \n A flaw was found in the way core dump files were created. If a local user\n can get a root-owned process to dump a core file into a directory, which\n the user has write access to, they could gain read access to that core\n file. This could potentially grant unauthorized access to sensitive\n information. (CVE-2007-6206, Moderate)\n \n Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\n local unprivileged user could use these flaws to cause a denial of\n service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n \n As well, these updated packages fix the following bug:\n \n * when moving volumes that contain multiple segments, and a mirror segment\n is not the first in the mapping table, running the "pvmove /dev/[device]\n /dev/[device]" command caused a kernel panic. A "kernel: Unable to handle\n kernel paging request at virtual address [address]" error was logged by\n syslog.\n \n Red Hat Enterprise Linux 4 users are advised to upgrade to these updated\n packages, which contain backported patches to resolve these issues.\";\n\ntag_affected = \"kernel on Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2008-January/msg00019.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870100\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-06 07:30:35 +0100 (Fri, 06 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_xref(name: \"RHSA\", value: \"2008:0055-01\");\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_name( \"RedHat Update for kernel RHSA-2008:0055-01\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of kernel\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debuginfo\", rpm:\"kernel-debuginfo~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem\", rpm:\"kernel-hugemem~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-hugemem-devel\", rpm:\"kernel-hugemem-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp\", rpm:\"kernel-smp~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-smp-devel\", rpm:\"kernel-smp-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU\", rpm:\"kernel-xenU~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-xenU-devel\", rpm:\"kernel-xenU-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp\", rpm:\"kernel-largesmp~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-largesmp-devel\", rpm:\"kernel-largesmp-devel~2.6.9~67.0.4.EL\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-01T06:56:34", "description": "The minix filesystem did not properly validate certain filesystem\nvalues. If a local attacker could trick the system into attempting to\nmount a corrupted minix filesystem, the kernel could be made to hang\nfor long periods of time, resulting in a denial of service. This was\nonly vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)\n\nThe signal handling on PowerPC systems using HTX allowed local users\nto cause a denial of service via floating point corruption. This was\nonly vulnerable in Ubuntu 6.10 and 7.04. (CVE-2007-3107)\n\nThe Linux kernel did not properly validate the hop-by-hop IPv6\nextended header. Remote attackers could send a crafted IPv6 packet and\ncause a denial of service via kernel panic. This was only vulnerable\nin Ubuntu 7.04. (CVE-2007-4567)\n\nThe JFFS2 filesystem with ACL support enabled did not properly store\npermissions during inode creation and ACL setting. Local users could\npossibly access restricted files after a remount. This was only\nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)\n\nChris Evans discovered an issue with certain drivers that use the\nieee80211_rx function. Remote attackers could send a crafted 802.11\nframe and cause a denial of service via crash. This was only\nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam\ndevices. A local user with physical access to the system could remove\nthe device while a userspace application had it open and cause the USB\nsubsystem to block. This was only vulnerable in Ubuntu 7.04.\n(CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users\ncould exploit this and cause the kernel to enter an infinite loop.\nThis was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-5500)\n\nIt was discovered that the Linux kernel could dereference a NULL\npointer when processing certain IPv4 TCP packets. A remote attacker\ncould send a crafted TCP ACK response and cause a denial of service\nvia crash. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)\n\nWarren Togami discovered that the hrtimer subsystem did not properly\ncheck for large relative timeouts. A local user could exploit this and\ncause a denial of service via soft lockup. (CVE-2007-5966)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net\nsubsystem. This issue is exploitable by local users via crafted input\nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for\nNULL termination when performing ioctl handling. A local user could\nexploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing\ncore file, the resulting core file retained the previous core file's\nownership. Local users could exploit this to gain access to sensitive\ninformation. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under\nrare circumstances, a kernel page may be improperly cleared. A local\nuser may be able to exploit this and read sensitive kernel data or\ncause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check\naccess modes. A local user may be able to gain removal privileges on\ndirectories. (CVE-2008-0001).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 28, "published": "2008-02-05T00:00:00", "title": "Ubuntu 6.10 / 7.04 / 7.10 : linux-source-2.6.17/20/22 vulnerabilities (USN-574-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-6417", "CVE-2008-0001", "CVE-2007-4849", "CVE-2007-3107", "CVE-2007-6151", "CVE-2007-5093", "CVE-2007-4567", "CVE-2007-4997", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:7.10", "p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev", "p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual", "cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.17", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.17", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen", "cpe:/o:canonical:ubuntu_linux:7.04", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia", "p-cpe:/a:canonical:ubuntu_linux:linux-image-kdump", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency"], "id": "UBUNTU_USN-574-1.NASL", "href": "https://www.tenable.com/plugins/nessus/30183", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-574-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(30183);\n script_version(\"1.21\");\n script_cvs_date(\"Date: 2019/10/16 10:34:22\");\n\n script_cve_id(\"CVE-2006-6058\", \"CVE-2007-3107\", \"CVE-2007-4567\", \"CVE-2007-4849\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-5966\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6417\", \"CVE-2008-0001\");\n script_xref(name:\"USN\", value:\"574-1\");\n\n script_name(english:\"Ubuntu 6.10 / 7.04 / 7.10 : linux-source-2.6.17/20/22 vulnerabilities (USN-574-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The minix filesystem did not properly validate certain filesystem\nvalues. If a local attacker could trick the system into attempting to\nmount a corrupted minix filesystem, the kernel could be made to hang\nfor long periods of time, resulting in a denial of service. This was\nonly vulnerable in Ubuntu 7.04 and 7.10. (CVE-2006-6058)\n\nThe signal handling on PowerPC systems using HTX allowed local users\nto cause a denial of service via floating point corruption. This was\nonly vulnerable in Ubuntu 6.10 and 7.04. (CVE-2007-3107)\n\nThe Linux kernel did not properly validate the hop-by-hop IPv6\nextended header. Remote attackers could send a crafted IPv6 packet and\ncause a denial of service via kernel panic. This was only vulnerable\nin Ubuntu 7.04. (CVE-2007-4567)\n\nThe JFFS2 filesystem with ACL support enabled did not properly store\npermissions during inode creation and ACL setting. Local users could\npossibly access restricted files after a remount. This was only\nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4849)\n\nChris Evans discovered an issue with certain drivers that use the\nieee80211_rx function. Remote attackers could send a crafted 802.11\nframe and cause a denial of service via crash. This was only\nvulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam\ndevices. A local user with physical access to the system could remove\nthe device while a userspace application had it open and cause the USB\nsubsystem to block. This was only vulnerable in Ubuntu 7.04.\n(CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users\ncould exploit this and cause the kernel to enter an infinite loop.\nThis was only vulnerable in Ubuntu 7.04 and 7.10. (CVE-2007-5500)\n\nIt was discovered that the Linux kernel could dereference a NULL\npointer when processing certain IPv4 TCP packets. A remote attacker\ncould send a crafted TCP ACK response and cause a denial of service\nvia crash. This was only vulnerable in Ubuntu 7.10. (CVE-2007-5501)\n\nWarren Togami discovered that the hrtimer subsystem did not properly\ncheck for large relative timeouts. A local user could exploit this and\ncause a denial of service via soft lockup. (CVE-2007-5966)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net\nsubsystem. This issue is exploitable by local users via crafted input\nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for\nNULL termination when performing ioctl handling. A local user could\nexploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing\ncore file, the resulting core file retained the previous core file's\nownership. Local users could exploit this to gain access to sensitive\ninformation. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under\nrare circumstances, a kernel page may be improperly cleared. A local\nuser may be able to exploit this and read sensitive kernel data or\ncause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check\naccess modes. A local user may be able to gain removal privileges on\ndirectories. (CVE-2008-0001).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/574-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(16, 20, 119, 189, 200, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.17\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.17\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.10|7\\.04|7\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.10 / 7.04 / 7.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-6058\", \"CVE-2007-3107\", \"CVE-2007-4567\", \"CVE-2007-4849\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-5966\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6417\", \"CVE-2008-0001\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-574-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-doc-2.6.17\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-386\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-server\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-386\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-server\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-386\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-server\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-kdump\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-source-2.6.17\", pkgver:\"2.6.17.1-12.43\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-doc-2.6.20\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-386\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-generic\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-server\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-386\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-generic\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-server\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-386\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-generic\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-server\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-source-2.6.20\", pkgver:\"2.6.20-16.34\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-doc-2.6.22\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-386\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-generic\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-rt\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-server\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-ume\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-virtual\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-xen\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-386\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-cell\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-generic\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-lpia\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-lpiacompat\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-rt\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-server\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-ume\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-virtual\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-xen\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-14-386\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-14-generic\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-14-server\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-14-virtual\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.22-14.51\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-source-2.6.22\", pkgver:\"2.6.22-14.51\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-doc-2.6.17 / linux-doc-2.6.20 / linux-doc-2.6.22 / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:56:34", "description": "The minix filesystem did not properly validate certain filesystem\nvalues. If a local attacker could trick the system into attempting to\nmount a corrupted minix filesystem, the kernel could be made to hang\nfor long periods of time, resulting in a denial of service.\n(CVE-2006-6058)\n\nAlexander Schulze discovered that the skge driver does not properly\nuse the spin_lock and spin_unlock functions. Remote attackers could\nexploit this by sending a flood of network traffic and cause a denial\nof service (crash). (CVE-2006-7229)\n\nHugh Dickins discovered that hugetlbfs performed certain prio_tree\ncalculations using HPAGE_SIZE instead of PAGE_SIZE. A local user could\nexploit this and cause a denial of service via kernel panic.\n(CVE-2007-4133)\n\nChris Evans discovered an issue with certain drivers that use the\nieee80211_rx function. Remote attackers could send a crafted 802.11\nframe and cause a denial of service via crash. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam\ndevices. A local user with physical access to the system could remove\nthe device while a userspace application had it open and cause the USB\nsubsystem to block. (CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users\ncould exploit this and cause the kernel to enter an infinite loop.\n(CVE-2007-5500)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net\nsubsystem. This issue is exploitable by local users via crafted input\nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for\nNULL termination when performing ioctl handling. A local user could\nexploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing\ncore file, the resulting core file retained the previous core file's\nownership. Local users could exploit this to gain access to sensitive\ninformation. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under\nrare circumstances, a kernel page may be improperly cleared. A local\nuser may be able to exploit this and read sensitive kernel data or\ncause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check\naccess modes. A local user may be able to gain removal privileges on\ndirectories. (CVE-2008-0001).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "published": "2008-02-14T00:00:00", "title": "Ubuntu 6.06 LTS : linux-source-2.6.15 vulnerabilities (USN-578-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6417", "CVE-2008-0001", "CVE-2007-4133", "CVE-2007-6151", "CVE-2006-7229", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-6206", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-578-1.NASL", "href": "https://www.tenable.com/plugins/nessus/31093", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-578-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31093);\n script_version(\"1.20\");\n script_cvs_date(\"Date: 2019/08/02 13:33:01\");\n\n script_cve_id(\"CVE-2006-6058\", \"CVE-2006-7229\", \"CVE-2007-4133\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6417\", \"CVE-2008-0001\");\n script_bugtraq_id(26337, 26477, 26605, 26701, 27280, 27497, 27694);\n script_xref(name:\"USN\", value:\"578-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS : linux-source-2.6.15 vulnerabilities (USN-578-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The minix filesystem did not properly validate certain filesystem\nvalues. If a local attacker could trick the system into attempting to\nmount a corrupted minix filesystem, the kernel could be made to hang\nfor long periods of time, resulting in a denial of service.\n(CVE-2006-6058)\n\nAlexander Schulze discovered that the skge driver does not properly\nuse the spin_lock and spin_unlock functions. Remote attackers could\nexploit this by sending a flood of network traffic and cause a denial\nof service (crash). (CVE-2006-7229)\n\nHugh Dickins discovered that hugetlbfs performed certain prio_tree\ncalculations using HPAGE_SIZE instead of PAGE_SIZE. A local user could\nexploit this and cause a denial of service via kernel panic.\n(CVE-2007-4133)\n\nChris Evans discovered an issue with certain drivers that use the\nieee80211_rx function. Remote attackers could send a crafted 802.11\nframe and cause a denial of service via crash. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam\ndevices. A local user with physical access to the system could remove\nthe device while a userspace application had it open and cause the USB\nsubsystem to block. (CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users\ncould exploit this and cause the kernel to enter an infinite loop.\n(CVE-2007-5500)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net\nsubsystem. This issue is exploitable by local users via crafted input\nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for\nNULL termination when performing ioctl handling. A local user could\nexploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing\ncore file, the resulting core file retained the previous core file's\nownership. Local users could exploit this to gain access to sensitive\ninformation. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under\nrare circumstances, a kernel page may be improperly cleared. A local\nuser may be able to exploit this and read sensitive kernel data or\ncause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check\naccess modes. A local user may be able to gain removal privileges on\ndirectories. (CVE-2008-0001).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/578-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 119, 189, 200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/14\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.06)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-6058\", \"CVE-2006-7229\", \"CVE-2007-4133\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6417\", \"CVE-2008-0001\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-578-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-doc-2.6.15\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-51\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-51-386\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-51-686\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-51-amd64-generic\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-51-amd64-k8\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-51-amd64-server\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-51-amd64-xeon\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-headers-2.6.15-51-server\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-51-386\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-51-686\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-51-amd64-generic\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-51-amd64-k8\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-51-amd64-server\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-51-amd64-xeon\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-image-2.6.15-51-server\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.15-51.66\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"linux-source-2.6.15\", pkgver:\"2.6.15-51.66\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-doc-2.6.15 / linux-headers-2.6 / linux-headers-2.6-386 / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:56:33", "description": "The minix filesystem did not properly validate certain filesystem\nvalues. If a local attacker could trick the system into attempting to\nmount a corrupted minix filesystem, the kernel could be made to hang\nfor long periods of time, resulting in a denial of service.\n(CVE-2006-6058)\n\nCertain calculations in the hugetlb code were not correct. A local\nattacker could exploit this to cause a kernel panic, leading to a\ndenial of service. (CVE-2007-4133)\n\nEric Sesterhenn and Victor Julien discovered that the hop-by-hop IPv6\nextended header was not correctly validated. If a system was\nconfigured for IPv6, a remote attacker could send a specially crafted\nIPv6 packet and cause the kernel to panic, leading to a denial of\nservice. This was only vulnerable in Ubuntu 7.04. (CVE-2007-4567)\n\nPermissions were not correctly stored on JFFS2 ACLs. For systems using\nACLs on JFFS2, a local attacker may gain access to private files.\n(CVE-2007-4849)\n\nChris Evans discovered that the 802.11 network stack did not correctly\nhandle certain QOS frames. A remote attacker on the local wireless\nnetwork could send specially crafted packets that would panic the\nkernel, resulting in a denial of service. (CVE-2007-4997)\n\nThe Philips USB Webcam driver did not correctly handle disconnects. If\na local attacker tricked another user into disconnecting a webcam\nunsafely, the kernel could hang or consume CPU resources, leading to a\ndenial of service. (CVE-2007-5093)\n\nScott James Remnant discovered that the waitid function could be made\nto hang the system. A local attacker could execute a specially crafted\nprogram which would leave the system unresponsive, resulting in a\ndenial of service. (CVE-2007-5500)\n\nIlpo Jarvinen discovered that it might be possible for the TCP stack\nto panic the kernel when receiving a crafted ACK response. Only Ubuntu\n7.10 contained the vulnerable code, and it is believed not to have\nbeen exploitable. (CVE-2007-5501)\n\nWhen mounting the same remote NFS share to separate local locations,\nthe first location's mount options would apply to all subsequent\nmounts of the same NFS share. In some configurations, this could lead\nto incorrectly configured permissions, allowing local users to gain\nadditional access to the mounted share.\n(https://launchpad.net/bugs/164231)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 28, "published": "2007-12-19T00:00:00", "title": "Ubuntu 6.10 / 7.04 / 7.10 : linux-source-2.6.17/20/22 vulnerabilities (USN-558-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2007-4849", "CVE-2007-4133", "CVE-2007-5093", "CVE-2007-4567", "CVE-2007-4997", "CVE-2006-6058", "CVE-2007-5500"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:7.10", "p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev", "p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual", "cpe:/o:canonical:ubuntu_linux:6.10", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.17", "p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.17", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat", "p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen", "cpe:/o:canonical:ubuntu_linux:7.04", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server", "p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia", "p-cpe:/a:canonical:ubuntu_linux:linux-image-kdump", "p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386", "p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency"], "id": "UBUNTU_USN-558-1.NASL", "href": "https://www.tenable.com/plugins/nessus/29740", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-558-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(29740);\n script_version(\"1.20\");\n script_cvs_date(\"Date: 2019/10/16 10:34:22\");\n\n script_cve_id(\"CVE-2006-6058\", \"CVE-2007-4133\", \"CVE-2007-4567\", \"CVE-2007-4849\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-5501\");\n script_xref(name:\"USN\", value:\"558-1\");\n\n script_name(english:\"Ubuntu 6.10 / 7.04 / 7.10 : linux-source-2.6.17/20/22 vulnerabilities (USN-558-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The minix filesystem did not properly validate certain filesystem\nvalues. If a local attacker could trick the system into attempting to\nmount a corrupted minix filesystem, the kernel could be made to hang\nfor long periods of time, resulting in a denial of service.\n(CVE-2006-6058)\n\nCertain calculations in the hugetlb code were not correct. A local\nattacker could exploit this to cause a kernel panic, leading to a\ndenial of service. (CVE-2007-4133)\n\nEric Sesterhenn and Victor Julien discovered that the hop-by-hop IPv6\nextended header was not correctly validated. If a system was\nconfigured for IPv6, a remote attacker could send a specially crafted\nIPv6 packet and cause the kernel to panic, leading to a denial of\nservice. This was only vulnerable in Ubuntu 7.04. (CVE-2007-4567)\n\nPermissions were not correctly stored on JFFS2 ACLs. For systems using\nACLs on JFFS2, a local attacker may gain access to private files.\n(CVE-2007-4849)\n\nChris Evans discovered that the 802.11 network stack did not correctly\nhandle certain QOS frames. A remote attacker on the local wireless\nnetwork could send specially crafted packets that would panic the\nkernel, resulting in a denial of service. (CVE-2007-4997)\n\nThe Philips USB Webcam driver did not correctly handle disconnects. If\na local attacker tricked another user into disconnecting a webcam\nunsafely, the kernel could hang or consume CPU resources, leading to a\ndenial of service. (CVE-2007-5093)\n\nScott James Remnant discovered that the waitid function could be made\nto hang the system. A local attacker could execute a specially crafted\nprogram which would leave the system unresponsive, resulting in a\ndenial of service. (CVE-2007-5500)\n\nIlpo Jarvinen discovered that it might be possible for the TCP stack\nto panic the kernel when receiving a crafted ACK response. Only Ubuntu\n7.10 contained the vulnerable code, and it is believed not to have\nbeen exploitable. (CVE-2007-5501)\n\nWhen mounting the same remote NFS share to separate local locations,\nthe first location's mount options would apply to all subsequent\nmounts of the same NFS share. In some configurations, this could lead\nto incorrectly configured permissions, allowing local users to gain\nadditional access to the mounted share.\n(https://launchpad.net/bugs/164231)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/558-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(20, 189, 264, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.17\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-image-kdump\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.17\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2006/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/19\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"ksplice.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(6\\.10|7\\.04|7\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.10 / 7.04 / 7.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2006-6058\", \"CVE-2007-4133\", \"CVE-2007-4567\", \"CVE-2007-4849\", \"CVE-2007-4997\", \"CVE-2007-5093\", \"CVE-2007-5500\", \"CVE-2007-5501\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for USN-558-1\");\n }\n else\n {\n _ubuntu_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-doc-2.6.17\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-386\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-headers-2.6.17-12-server\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-386\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-2.6.17-12-server\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-386\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-generic\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-debug-2.6.17-12-server\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-image-kdump\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"6.10\", pkgname:\"linux-source-2.6.17\", pkgver:\"2.6.17.1-12.42\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-doc-2.6.20\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-386\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-generic\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-headers-2.6.20-16-server\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-386\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-generic\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-2.6.20-16-server\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-386\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-generic\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-lowlatency\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-image-debug-2.6.20-16-server\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.04\", pkgname:\"linux-source-2.6.20\", pkgver:\"2.6.20-16.33\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-doc-2.6.22\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-386\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-generic\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-rt\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-server\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-ume\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-virtual\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-headers-2.6.22-14-xen\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-386\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-cell\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-generic\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-lpia\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-lpiacompat\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-rt\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-server\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-ume\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-virtual\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-2.6.22-14-xen\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-14-386\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-14-generic\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-14-server\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-image-debug-2.6.22-14-virtual\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-kernel-devel\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-libc-dev\", pkgver:\"2.6.22-14.47\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"linux-source-2.6.22\", pkgver:\"2.6.22-14.47\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"linux-doc-2.6.17 / linux-doc-2.6.20 / linux-doc-2.6.22 / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-07T11:51:52", "description": "Some vulnerabilities were discovered and corrected in the Linux 2.6\nkernel :\n\nThe Datagram Congestion Control Protocol (DCCP) subsystem in the Linux\nkernel 2.6.18, and probably other versions, does not properly check\nfeature lengths, which might allow remote attackers to execute\narbitrary code, related to an unspecified overflow. (CVE-2008-2358)\n\nVFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before\n2.6.23.14, performs tests of access mode by using the flag variable\ninstead of the acc_mode variable, which might allow local users to\nbypass intended permissions and remove directories. (CVE-2008-0001)\n\nLinux kernel before 2.6.22.17, when using certain drivers that\nregister a fault handler that does not perform range checks, allows\nlocal users to access kernel memory via an out-of-range offset.\n(CVE-2008-0007)\n\nInteger overflow in the hrtimer_start function in kernel/hrtimer.c in\nthe Linux kernel before 2.6.23.10 allows local users to execute\narbitrary code or cause a denial of service (panic) via a large\nrelative timeout value. NOTE: some of these details are obtained from\nthird-party information. (CVE-2007-5966)\n\nThe shmem_getpage function (mm/shmem.c) in Linux kernel 2.6.11 through\n2.6.23 does not properly clear allocated memory in some rare\ncircumstances related to tmpfs, which might allow local users to read\nsensitive kernel data or cause a denial of service (crash).\n(CVE-2007-6417)\n\nThe isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows\nlocal users to cause a denial of service via a crafted ioctl struct in\nwhich iocts is not null terminated, which triggers a buffer overflow.\n(CVE-2007-6151)\n\nThe do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x\nup to 2.6.24-rc3, and possibly other versions, does not change the UID\nof a core dump file if it exists before a root process creates a core\ndump in the same location, which might allow local users to obtain\nsensitive information. (CVE-2007-6206)\n\nBuffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux\nkernel 2.6.23 allows local users to have an unknown impact via a\ncrafted argument to the isdn_ioctl function. (CVE-2007-6063)\n\nThe wait_task_stopped function in the Linux kernel before 2.6.23.8\nchecks a TASK_TRACED bit instead of an exit_state value, which allows\nlocal users to cause a denial of service (machine crash) via\nunspecified vectors. NOTE: some of these details are obtained from\nthird-party information. (CVE-2007-5500)\n\nThe minix filesystem code in Linux kernel 2.6.x before 2.6.24,\nincluding 2.6.18, allows local users to cause a denial of service\n(hang) via a malformed minix file stream that triggers an infinite\nloop in the minix_bmap function. NOTE: this issue might be due to an\ninteger overflow or signedness error. (CVE-2006-6058)\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate", "edition": 25, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : kernel (MDVSA-2008:112)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6417", "CVE-2008-0001", "CVE-2007-6151", "CVE-2008-0007", "CVE-2007-6206", "CVE-2008-2358", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:kernel-source-2.6.17.19mdv", "p-cpe:/a:mandriva:linux:kernel-2.6.17.19mdv", "p-cpe:/a:mandriva:linux:kernel-xenU-latest", "p-cpe:/a:mandriva:linux:kernel-doc-2.6.17.19mdv", "p-cpe:/a:mandriva:linux:kernel-xen0-2.6.17.19mdv", "p-cpe:/a:mandriva:linux:kernel-latest", "cpe:/o:mandriva:linux:2007.1", "p-cpe:/a:mandriva:linux:kernel-legacy-latest", "p-cpe:/a:mandriva:linux:kernel-xenU-2.6.17.19mdv", "p-cpe:/a:mandriva:linux:kernel-legacy-2.6.17.19mdv", "p-cpe:/a:mandriva:linux:kernel-source-latest", "p-cpe:/a:mandriva:linux:kernel-xen0-latest", "p-cpe:/a:mandriva:linux:kernel-doc-latest", "p-cpe:/a:mandriva:linux:kernel-source-stripped-latest", "p-cpe:/a:mandriva:linux:kernel-source-stripped-2.6.17.19mdv", "p-cpe:/a:mandriva:linux:kernel-enterprise-2.6.17.19mdv", "p-cpe:/a:mandriva:linux:kernel-enterprise-latest"], "id": "MANDRIVA_MDVSA-2008-112.NASL", "href": "https://www.tenable.com/plugins/nessus/36852", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:112. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36852);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2006-6058\", \"CVE-2007-5500\", \"CVE-2007-5966\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6417\", \"CVE-2008-0001\", \"CVE-2008-0007\", \"CVE-2008-2358\");\n script_xref(name:\"MDVSA\", value:\"2008:112\");\n\n script_name(english:\"Mandriva Linux Security Advisory : kernel (MDVSA-2008:112)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Some vulnerabilities were discovered and corrected in the Linux 2.6\nkernel :\n\nThe Datagram Congestion Control Protocol (DCCP) subsystem in the Linux\nkernel 2.6.18, and probably other versions, does not properly check\nfeature lengths, which might allow remote attackers to execute\narbitrary code, related to an unspecified overflow. (CVE-2008-2358)\n\nVFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before\n2.6.23.14, performs tests of access mode by using the flag variable\ninstead of the acc_mode variable, which might allow local users to\nbypass intended permissions and remove directories. (CVE-2008-0001)\n\nLinux kernel before 2.6.22.17, when using certain drivers that\nregister a fault handler that does not perform range checks, allows\nlocal users to access kernel memory via an out-of-range offset.\n(CVE-2008-0007)\n\nInteger overflow in the hrtimer_start function in kernel/hrtimer.c in\nthe Linux kernel before 2.6.23.10 allows local users to execute\narbitrary code or cause a denial of service (panic) via a large\nrelative timeout value. NOTE: some of these details are obtained from\nthird-party information. (CVE-2007-5966)\n\nThe shmem_getpage function (mm/shmem.c) in Linux kernel 2.6.11 through\n2.6.23 does not properly clear allocated memory in some rare\ncircumstances related to tmpfs, which might allow local users to read\nsensitive kernel data or cause a denial of service (crash).\n(CVE-2007-6417)\n\nThe isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows\nlocal users to cause a denial of service via a crafted ioctl struct in\nwhich iocts is not null terminated, which triggers a buffer overflow.\n(CVE-2007-6151)\n\nThe do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x\nup to 2.6.24-rc3, and possibly other versions, does not change the UID\nof a core dump file if it exists before a root process creates a core\ndump in the same location, which might allow local users to obtain\nsensitive information. (CVE-2007-6206)\n\nBuffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux\nkernel 2.6.23 allows local users to have an unknown impact via a\ncrafted argument to the isdn_ioctl function. (CVE-2007-6063)\n\nThe wait_task_stopped function in the Linux kernel before 2.6.23.8\nchecks a TASK_TRACED bit instead of an exit_state value, which allows\nlocal users to cause a denial of service (machine crash) via\nunspecified vectors. NOTE: some of these details are obtained from\nthird-party information. (CVE-2007-5500)\n\nThe minix filesystem code in Linux kernel 2.6.x before 2.6.24,\nincluding 2.6.18, allows local users to cause a denial of service\n(hang) via a malformed minix file stream that triggers an infinite\nloop in the minix_bmap function. NOTE: this issue might be due to an\ninteger overflow or signedness error. (CVE-2006-6058)\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(16, 119, 189, 200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-2.6.17.19mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc-2.6.17.19mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-enterprise-2.6.17.19mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-enterprise-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-legacy-2.6.17.19mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-legacy-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-2.6.17.19mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-stripped-2.6.17.19mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-stripped-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-xen0-2.6.17.19mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-xen0-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-xenU-2.6.17.19mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-xenU-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/06/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-2.6.17.19mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-doc-2.6.17.19mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-doc-latest-2.6.17-19mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"kernel-enterprise-2.6.17.19mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"kernel-enterprise-latest-2.6.17-19mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-latest-2.6.17-19mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"kernel-legacy-2.6.17.19mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"kernel-legacy-latest-2.6.17-19mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-source-2.6.17.19mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-source-latest-2.6.17-19mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-source-stripped-2.6.17.19mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-source-stripped-latest-2.6.17-19mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-xen0-2.6.17.19mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-xen0-latest-2.6.17-19mdv\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-xenU-2.6.17.19mdv-1-1mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"kernel-xenU-latest-2.6.17-19mdv\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:44:53", "description": "Several local vulnerabilities have been discovered in the Linux kernel\nthat may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems :\n\n - CVE-2006-6058\n LMH reported an issue in the minix filesystem that\n allows local users with mount privileges to create a DoS\n (printk flood) by mounting a specially crafted corrupt\n filesystem.\n\n - CVE-2007-5966\n Warren Togami discovered an issue in the hrtimer\n subsystem that allows a local user to cause a DoS (soft\n lockup) by requesting a timer sleep for a long period of\n time leading to an integer overflow.\n\n - CVE-2007-6063\n Venustech AD-LAB discovered a buffer overflow in the\n isdn ioctl handling, exploitable by a local user.\n\n - CVE-2007-6206\n Blake Frantz discovered that when a core file owned by a\n non-root user exists, and a root-owned process dumps\n core over it, the core file retains its original\n ownership. This could be used by a local user to gain\n access to sensitive information.\n\n - CVE-2007-6417\n Hugh Dickins discovered an issue in the tmpfs filesystem\n where, under a rare circumstance, a kernel page may be\n improperly cleared, leaking sensitive kernel memory to\n userspace or resulting in a DoS (crash).\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch6.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update :\n\n Debian 4.0 (etch) \n fai-kernels 1.17+etch.13etch6 \n user-mode-linux 2.6.18-1um-2etch.13etch6", "edition": 27, "published": "2007-12-24T00:00:00", "title": "Debian DSA-1436-1 : linux-2.6 - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-6417", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063"], "modified": "2007-12-24T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:4.0", "p-cpe:/a:debian:debian_linux:linux-2.6"], "id": "DEBIAN_DSA-1436.NASL", "href": "https://www.tenable.com/plugins/nessus/29756", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1436. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29756);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2006-6058\", \"CVE-2007-5966\", \"CVE-2007-6063\", \"CVE-2007-6206\", \"CVE-2007-6417\");\n script_xref(name:\"DSA\", value:\"1436\");\n\n script_name(english:\"Debian DSA-1436-1 : linux-2.6 - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several local vulnerabilities have been discovered in the Linux kernel\nthat may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems :\n\n - CVE-2006-6058\n LMH reported an issue in the minix filesystem that\n allows local users with mount privileges to create a DoS\n (printk flood) by mounting a specially crafted corrupt\n filesystem.\n\n - CVE-2007-5966\n Warren Togami discovered an issue in the hrtimer\n subsystem that allows a local user to cause a DoS (soft\n lockup) by requesting a timer sleep for a long period of\n time leading to an integer overflow.\n\n - CVE-2007-6063\n Venustech AD-LAB discovered a buffer overflow in the\n isdn ioctl handling, exploitable by a local user.\n\n - CVE-2007-6206\n Blake Frantz discovered that when a core file owned by a\n non-root user exists, and a root-owned process dumps\n core over it, the core file retains its original\n ownership. This could be used by a local user to gain\n access to sensitive information.\n\n - CVE-2007-6417\n Hugh Dickins discovered an issue in the tmpfs filesystem\n where, under a rare circumstance, a kernel page may be\n improperly cleared, leaking sensitive kernel memory to\n userspace or resulting in a DoS (crash).\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-13etch6.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatibility with or to take advantage of this update :\n\n Debian 4.0 (etch) \n fai-kernels 1.17+etch.13etch6 \n user-mode-linux 2.6.18-1um-2etch.13etch6\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2006-6058\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-5966\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-6063\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-6206\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-6417\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2007/dsa-1436\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the kernel package immediately and reboot the machine. If you\nhave built a custom kernel from the kernel source package, you will\nneed to rebuild to take advantage of these fixes.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(16, 119, 189, 200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:linux-2.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/12/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"fai-kernels\", reference:\"1.17+etch.13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-doc-2.6.18\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-486\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-686-bigmem\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-alpha\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-arm\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-hppa\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-i386\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-ia64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-mips\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-mipsel\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-powerpc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-s390\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-all-sparc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-generic\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-legacy\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-alpha-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-footbridge\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-iop32x\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-itanium\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-ixp4xx\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-k7\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-mckinley\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-parisc64-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc-miboot\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-powerpc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-prep\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-qemu\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r3k-kn02\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r4k-ip22\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r4k-kn04\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r5k-cobalt\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-r5k-ip32\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-rpc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s390\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s390x\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-s3c2410\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sb1-bcm91250a\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sb1a-bcm91480b\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc32\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-sparc64-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-alpha\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-k7\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-powerpc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-powerpc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-s390x\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-vserver-sparc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-headers-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-486\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-686-bigmem\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-generic\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-legacy\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-alpha-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-footbridge\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-iop32x\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-itanium\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-ixp4xx\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-k7\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-mckinley\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-parisc64-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc-miboot\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-powerpc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-prep\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-qemu\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r3k-kn02\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r4k-ip22\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r4k-kn04\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r5k-cobalt\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-r5k-ip32\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-rpc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390-tape\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s390x\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-s3c2410\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sb1-bcm91250a\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sb1a-bcm91480b\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc32\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-sparc64-smp\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-alpha\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-k7\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-powerpc\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-powerpc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-s390x\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-vserver-sparc64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-image-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-manual-2.6.18\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-modules-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-patch-debian-2.6.18\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-source-2.6.18\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-support-2.6.18-5\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"linux-tree-2.6.18\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"user-mode-linux\", reference:\"2.6.18-1um-2etch.13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-vserver-686\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"xen-linux-system-2.6.18-5-xen-vserver-amd64\", reference:\"2.6.18.dfsg.1-13etch6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:25:15", "description": "Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.", "edition": 28, "published": "2008-02-05T00:00:00", "title": "CentOS 4 : kernel (CESA-2008:0055)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "modified": "2008-02-05T00:00:00", "cpe": ["p-cpe:/a:centos:centos:kernel-xenU-devel", "p-cpe:/a:centos:centos:kernel-largesmp", "p-cpe:/a:centos:centos:kernel-hugemem", "p-cpe:/a:centos:centos:kernel-doc", "cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:kernel-smp", "p-cpe:/a:centos:centos:kernel-devel", "p-cpe:/a:centos:centos:kernel", "p-cpe:/a:centos:centos:kernel-smp-devel", "p-cpe:/a:centos:centos:kernel-largesmp-devel", "p-cpe:/a:centos:centos:kernel-xenU", "p-cpe:/a:centos:centos:kernel-hugemem-devel"], "id": "CENTOS_RHSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/nessus/30154", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0055 and \n# CentOS Errata and Security Advisory 2008:0055 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(30154);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"CentOS 4 : kernel (CESA-2008:0055)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014657.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dcbd22d2\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014658.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2a34ca2f\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2008-February/014659.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b5def49d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/11/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"ia64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"CentOS-4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T04:35:25", "description": "From Red Hat Security Advisory 2008:0055 :\n\nUpdated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 4 : kernel (ELSA-2008-0055)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-hugemem", "p-cpe:/a:oracle:linux:kernel-devel", "p-cpe:/a:oracle:linux:kernel-doc", "p-cpe:/a:oracle:linux:kernel-xenU-devel", "p-cpe:/a:oracle:linux:kernel-xenU", "p-cpe:/a:oracle:linux:kernel-smp-devel", "p-cpe:/a:oracle:linux:kernel-largesmp", "p-cpe:/a:oracle:linux:kernel-smp", "p-cpe:/a:oracle:linux:kernel-hugemem-devel", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:kernel", "p-cpe:/a:oracle:linux:kernel-largesmp-devel"], "id": "ORACLELINUX_ELSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/nessus/67641", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2008:0055 and \n# Oracle Linux Security Advisory ELSA-2008-0055 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(67641);\n script_version(\"1.14\");\n script_cvs_date(\"Date: 2019/10/25 13:36:07\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"Oracle Linux 4 : kernel (ELSA-2008-0055)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2008:0055 :\n\nUpdated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2008-February/000502.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected kernel packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/11/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\"); \n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for ELSA-2008-0055\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nkernel_major_minor = get_kb_item(\"Host/uname/major_minor\");\nif (empty_or_null(kernel_major_minor)) exit(1, \"Unable to determine kernel major-minor level.\");\nexpected_kernel_major_minor = \"2.6\";\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, \"running kernel level \" + expected_kernel_major_minor + \", it is running kernel level \" + kernel_major_minor);\n\nflag = 0;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-doc-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-doc-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-doc-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-hugemem-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-largesmp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-smp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-smp-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\nif (rpm_exists(release:\"EL4\", rpm:\"kernel-xenU-devel-2.6.9\") && rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.0.1.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"affected kernel\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T04:56:10", "description": "Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.", "edition": 27, "published": "2008-02-01T00:00:00", "title": "RHEL 4 : kernel (RHSA-2008:0055)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:4", "p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-xenU", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-smp", "p-cpe:/a:redhat:enterprise_linux:kernel", "p-cpe:/a:redhat:enterprise_linux:kernel-hugemem", "p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel", "p-cpe:/a:redhat:enterprise_linux:kernel-doc", "p-cpe:/a:redhat:enterprise_linux:kernel-largesmp", "cpe:/o:redhat:enterprise_linux:4.6"], "id": "REDHAT-RHSA-2008-0055.NASL", "href": "https://www.tenable.com/plugins/nessus/30140", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2008:0055. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(30140);\n script_version (\"1.28\");\n script_cvs_date(\"Date: 2019/10/25 13:36:13\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n script_bugtraq_id(26477, 26605, 26701, 27280, 27497);\n script_xref(name:\"RHSA\", value:\"2008:0055\");\n\n script_name(english:\"RHEL 4 : kernel (RHSA-2008:0055)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated kernel packages that fix several security issues and a bug in\nthe Red Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n* when moving volumes that contain multiple segments, and a mirror\nsegment is not the first in the mapping table, running the 'pvmove\n/dev/[device] /dev/[device]' command caused a kernel panic. A 'kernel:\nUnable to handle kernel paging request at virtual address [address]'\nerror was logged by syslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these\nupdated packages, which contain backported patches to resolve these\nissues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-4130\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-5500\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6063\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6151\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6206\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2007-6694\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2008-0001\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2008:0055\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/11/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/02/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^4([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for RHSA-2008:0055\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2008:0055\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"i686\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", cpu:\"x86_64\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-devel / kernel-doc / kernel-hugemem / etc\");\n }\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T05:32:53", "description": "These updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n - when moving volumes that contain multiple segments, and\n a mirror segment is not the first in the mapping table,\n running the 'pvmove /dev/[device] /dev/[device]' command\n caused a kernel panic. A 'kernel: Unable to handle\n kernel paging request at virtual address [address]'\n error was logged by syslog.", "edition": 25, "published": "2012-08-01T00:00:00", "title": "Scientific Linux Security Update : kernel on SL4.x i386/x86_64", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "modified": "2021-01-02T00:00:00", "cpe": ["x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20080131_KERNEL_ON_SL4_X.NASL", "href": "https://www.tenable.com/plugins/nessus/60354", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(60354);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/10/25 13:36:17\");\n\n script_cve_id(\"CVE-2007-4130\", \"CVE-2007-5500\", \"CVE-2007-6063\", \"CVE-2007-6151\", \"CVE-2007-6206\", \"CVE-2007-6694\", \"CVE-2008-0001\");\n\n script_name(english:\"Scientific Linux Security Update : kernel on SL4.x i386/x86_64\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"These updated kernel packages fix the following security issues :\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission;\nthis could render the contents of the directory inaccessible.\n(CVE-2008-0001, Important)\n\nA flaw was found in the implementation of ptrace. A local unprivileged\nuser could trigger this flaw and possibly cause a denial of service\n(system hang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel\nhandled page faults when a CPU used the NUMA method for accessing\nmemory on Itanium architectures. A local unprivileged user could\ntrigger this flaw and cause a denial of service (system panic).\n(CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a\nlocal unprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local\nuser can get a root-owned process to dump a core file into a\ndirectory, which the user has write access to, they could gain read\naccess to that core file. This could potentially grant unauthorized\naccess to sensitive information. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN\nsubsystem. A local unprivileged user could use these flaws to cause a\ndenial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug :\n\n - when moving volumes that contain multiple segments, and\n a mirror segment is not the first in the mapping table,\n running the 'pvmove /dev/[device] /dev/[device]' command\n caused a kernel panic. A 'kernel: Unable to handle\n kernel paging request at virtual address [address]'\n error was logged by syslog.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0802&L=scientific-linux-errata&T=0&P=79\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?489ecb88\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(16, 20, 119, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/08/01\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL4\", reference:\"kernel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-doc-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"i386\", reference:\"kernel-hugemem-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", cpu:\"x86_64\", reference:\"kernel-largesmp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-smp-devel-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-2.6.9-67.0.4.EL\")) flag++;\nif (rpm_check(release:\"SL4\", reference:\"kernel-xenU-devel-2.6.9-67.0.4.EL\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-07T11:51:50", "description": "The wait_task_stopped function in the Linux kernel before 2.6.23.8\nchecks a TASK_TRACED bit instead of an exit_state value, which allows\nlocal users to cause a denial of service (machine crash) via\nunspecified vectors. NOTE: some of these details are obtained from\nthird-party information. (CVE-2007-5500)\n\nThe tcp_sacktag_write_queue function in the Linux kernel 2.6.21\nthrough 2.6.23.7 allowed remote attackers to cause a denial of service\n(crash) via crafted ACK responses that trigger a NULL pointer\ndereference (CVE-2007-5501).\n\nThe do_corefump function in fs/exec.c in the Linux kernel prior to\n2.6.24-rc3 did not change the UID of a core dump file if it exists\nbefore a root process creates a core dump in the same location, which\ncould possibly allow local users to obtain sensitive information\n(CVE-2007-6206).\n\nVFS in the Linux kernel before 2.6.22.16 performed tests of access\nmode by using the flag variable instead of the acc_mode variable,\nwhich could possibly allow local users to bypass intended permissions\nand remove directories (CVE-2008-0001).\n\nThe Linux kernel prior to 2.6.22.17, when using certain drivers that\nregister a fault handler that does not perform range checks, allowed\nlocal users to access kernel memory via an out-of-range offset\n(CVE-2008-0007).\n\nA flaw in the vmsplice system call did not properly verify address\narguments passed by user-space processes, which allowed local\nattackers to overwrite arbitrary kernel memory and gain root\nprivileges (CVE-2008-0600).\n\nMandriva urges all users to upgrade to these new kernels immediately\nas the CVE-2008-0600 flaw is being actively exploited. This issue only\naffects 2.6.17 and newer Linux kernels, so neither Corporate 3.0 nor\nCorporate 4.0 are affected.\n\nAdditionally, this kernel updates the version from 2.6.22.12 to\n2.6.22.18 and fixes numerous other bugs, including :\n\n - fix freeze when ejecting a cm40x0 PCMCIA card\n\n - fix crash on unloading netrom\n\n - fixes alsa-related sound issues on Dell XPS M1210 and\n M1330 models\n\n - the HZ value was increased on the laptop kernel to\n increase interactivity and reduce latency\n\n - netfilter ipset, psd, and ifwlog support was re-enabled\n\n - unionfs was reverted to a working 1.4 branch that is\n less buggy\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate", "edition": 25, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : kernel (MDVSA-2008:044)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-5501", "CVE-2008-0001", "CVE-2008-0007", "CVE-2007-6206", "CVE-2008-0600", "CVE-2007-5500"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:kernel-server-latest", "p-cpe:/a:mandriva:linux:kernel-server-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-laptop-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-laptop-latest", "p-cpe:/a:mandriva:linux:kernel-laptop-devel-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest", "p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.22.18-1mdv", "cpe:/o:mandriva:linux:2008.0", "p-cpe:/a:mandriva:linux:kernel-desktop586-latest", "p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-server-devel-latest", "p-cpe:/a:mandriva:linux:kernel-source-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest", "p-cpe:/a:mandriva:linux:kernel-source-latest", "p-cpe:/a:mandriva:linux:kernel-laptop-devel-latest", "p-cpe:/a:mandriva:linux:kernel-desktop-2.6.22.18-1mdv", "p-cpe:/a:mandriva:linux:kernel-doc", "p-cpe:/a:mandriva:linux:kernel-desktop-latest"], "id": "MANDRIVA_MDVSA-2008-044.NASL", "href": "https://www.tenable.com/plugins/nessus/36924", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:044. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36924);\n script_version(\"1.24\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-5500\", \"CVE-2007-5501\", \"CVE-2007-6206\", \"CVE-2008-0001\", \"CVE-2008-0007\", \"CVE-2008-0600\");\n script_bugtraq_id(26474, 26477, 26701, 27280, 27686);\n script_xref(name:\"MDVSA\", value:\"2008:044\");\n\n script_name(english:\"Mandriva Linux Security Advisory : kernel (MDVSA-2008:044)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The wait_task_stopped function in the Linux kernel before 2.6.23.8\nchecks a TASK_TRACED bit instead of an exit_state value, which allows\nlocal users to cause a denial of service (machine crash) via\nunspecified vectors. NOTE: some of these details are obtained from\nthird-party information. (CVE-2007-5500)\n\nThe tcp_sacktag_write_queue function in the Linux kernel 2.6.21\nthrough 2.6.23.7 allowed remote attackers to cause a denial of service\n(crash) via crafted ACK responses that trigger a NULL pointer\ndereference (CVE-2007-5501).\n\nThe do_corefump function in fs/exec.c in the Linux kernel prior to\n2.6.24-rc3 did not change the UID of a core dump file if it exists\nbefore a root process creates a core dump in the same location, which\ncould possibly allow local users to obtain sensitive information\n(CVE-2007-6206).\n\nVFS in the Linux kernel before 2.6.22.16 performed tests of access\nmode by using the flag variable instead of the acc_mode variable,\nwhich could possibly allow local users to bypass intended permissions\nand remove directories (CVE-2008-0001).\n\nThe Linux kernel prior to 2.6.22.17, when using certain drivers that\nregister a fault handler that does not perform range checks, allowed\nlocal users to access kernel memory via an out-of-range offset\n(CVE-2008-0007).\n\nA flaw in the vmsplice system call did not properly verify address\narguments passed by user-space processes, which allowed local\nattackers to overwrite arbitrary kernel memory and gain root\nprivileges (CVE-2008-0600).\n\nMandriva urges all users to upgrade to these new kernels immediately\nas the CVE-2008-0600 flaw is being actively exploited. This issue only\naffects 2.6.17 and newer Linux kernels, so neither Corporate 3.0 nor\nCorporate 4.0 are affected.\n\nAdditionally, this kernel updates the version from 2.6.22.12 to\n2.6.22.18 and fixes numerous other bugs, including :\n\n - fix freeze when ejecting a cm40x0 PCMCIA card\n\n - fix crash on unloading netrom\n\n - fixes alsa-related sound issues on Dell XPS M1210 and\n M1330 models\n\n - the HZ value was increased on the laptop kernel to\n increase interactivity and reduce latency\n\n - netfilter ipset, psd, and ifwlog support was re-enabled\n\n - unionfs was reverted to a working 1.4 branch that is\n less buggy\n\nTo update your kernel, please follow the directions located at :\n\nhttp://www.mandriva.com/en/security/kernelupdate\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(16, 94, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-desktop586-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-laptop-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-laptop-devel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-laptop-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-laptop-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-devel-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-server-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-2.6.22.18-1mdv\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:kernel-source-latest\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/02/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-desktop-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-desktop-devel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-desktop-devel-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-desktop-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"kernel-desktop586-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"kernel-desktop586-devel-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"kernel-desktop586-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-doc-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-laptop-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-laptop-devel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-laptop-devel-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-laptop-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-server-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-server-devel-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-server-devel-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-server-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-source-2.6.22.18-1mdv-1-1mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"kernel-source-latest-2.6.22.18-1mdv2008.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "ubuntu": [{"lastseen": "2020-07-09T00:28:01", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6417", "CVE-2008-0001", "CVE-2007-4133", "CVE-2007-6151", "CVE-2006-7229", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-6206", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "The minix filesystem did not properly validate certain filesystem \nvalues. If a local attacker could trick the system into attempting \nto mount a corrupted minix filesystem, the kernel could be made to \nhang for long periods of time, resulting in a denial of service. \n(CVE-2006-6058)\n\nAlexander Schulze discovered that the skge driver does not properly \nuse the spin_lock and spin_unlock functions. Remote attackers could \nexploit this by sending a flood of network traffic and cause a denial \nof service (crash). (CVE-2006-7229)\n\nHugh Dickins discovered that hugetlbfs performed certain prio_tree \ncalculations using HPAGE_SIZE instead of PAGE_SIZE. A local user \ncould exploit this and cause a denial of service via kernel panic. \n(CVE-2007-4133)\n\nChris Evans discovered an issue with certain drivers that use the \nieee80211_rx function. Remote attackers could send a crafted 802.11 \nframe and cause a denial of service via crash. (CVE-2007-4997)\n\nAlex Smith discovered an issue with the pwc driver for certain webcam \ndevices. A local user with physical access to the system could remove \nthe device while a userspace application had it open and cause the USB \nsubsystem to block. (CVE-2007-5093)\n\nScott James Remnant discovered a coding error in ptrace. Local users \ncould exploit this and cause the kernel to enter an infinite loop. \n(CVE-2007-5500)\n\nVenustech AD-LAB discovered a buffer overflow in the isdn net \nsubsystem. This issue is exploitable by local users via crafted input \nto the isdn_ioctl function. (CVE-2007-6063)\n\nIt was discovered that the isdn subsystem did not properly check for \nNULL termination when performing ioctl handling. A local user could \nexploit this to cause a denial of service. (CVE-2007-6151)\n\nBlake Frantz discovered that when a root process overwrote an existing \ncore file, the resulting core file retained the previous core file's \nownership. Local users could exploit this to gain access to sensitive \ninformation. (CVE-2007-6206)\n\nHugh Dickins discovered the when using the tmpfs filesystem, under \nrare circumstances, a kernel page may be improperly cleared. A local \nuser may be able to exploit this and read sensitive kernel data or \ncause a denial of service via crash. (CVE-2007-6417)\n\nBill Roman discovered that the VFS subsystem did not properly check \naccess modes. A local user may be able to gain removal privileges \non directories. (CVE-2008-0001)", "edition": 5, "modified": "2008-02-14T00:00:00", "published": "2008-02-14T00:00:00", "id": "USN-578-1", "href": "https://ubuntu.com/security/notices/USN-578-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-07-08T23:37:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5501", "CVE-2007-4849", "CVE-2007-4133", "CVE-2007-5093", "CVE-2007-4567", "CVE-2007-4997", "CVE-2006-6058", "CVE-2007-5500"], "description": "The minix filesystem did not properly validate certain filesystem values. \nIf a local attacker could trick the system into attempting to mount a \ncorrupted minix filesystem, the kernel could be made to hang for long \nperiods of time, resulting in a denial of service. (CVE-2006-6058)\n\nCertain calculations in the hugetlb code were not correct. A local \nattacker could exploit this to cause a kernel panic, leading to a denial \nof service. (CVE-2007-4133)\n\nEric Sesterhenn and Victor Julien discovered that the hop-by-hop IPv6 \nextended header was not correctly validated. If a system was configured \nfor IPv6, a remote attacker could send a specially crafted IPv6 packet \nand cause the kernel to panic, leading to a denial of service. This \nwas only vulnerable in Ubuntu 7.04. (CVE-2007-4567)\n\nPermissions were not correctly stored on JFFS2 ACLs. For systems using \nACLs on JFFS2, a local attacker may gain access to private files. \n(CVE-2007-4849)\n\nChris Evans discovered that the 802.11 network stack did not correctly \nhandle certain QOS frames. A remote attacker on the local wireless network \ncould send specially crafted packets that would panic the kernel, resulting \nin a denial of service. (CVE-2007-4997)\n\nThe Philips USB Webcam driver did not correctly handle disconnects. \nIf a local attacker tricked another user into disconnecting a webcam \nunsafely, the kernel could hang or consume CPU resources, leading to \na denial of service. (CVE-2007-5093)\n\nScott James Remnant discovered that the waitid function could be made \nto hang the system. A local attacker could execute a specially crafted \nprogram which would leave the system unresponsive, resulting in a denial \nof service. (CVE-2007-5500)\n\nIlpo J\u00e4rvinen discovered that it might be possible for the TCP stack \nto panic the kernel when receiving a crafted ACK response. Only Ubuntu \n7.10 contained the vulnerable code, and it is believed not to have \nbeen exploitable. (CVE-2007-5501)\n\nWhen mounting the same remote NFS share to separate local locations, the \nfirst location's mount options would apply to all subsequent mounts of the \nsame NFS share. In some configurations, this could lead to incorrectly \nconfigured permissions, allowing local users to gain additional access \nto the mounted share. (<https://launchpad.net/bugs/164231>)", "edition": 68, "modified": "2007-12-19T00:00:00", "published": "2007-12-19T00:00:00", "id": "USN-558-1", "href": "https://ubuntu.com/security/notices/USN-558-1", "title": "Linux kernel vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-6417", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- --------------------------------------------------------------------------\r\nDebian Security Advisory DSA 1436-1 security@debian.org\r\nhttp://www.debian.org/security/ dann frazier\r\nDecember 20th, 2007 http://www.debian.org/security/faq\r\n- --------------------------------------------------------------------------\r\n\r\nPackage : linux-2.6\r\nVulnerability : several\r\nProblem-Type : local\r\nDebian-specific: no\r\nCVE ID : CVE-2006-6058 CVE-2007-5966 CVE-2007-6063 CVE-2007-6206\r\n CVE-2007-6417\r\n\r\nSeveral local vulnerabilities have been discovered in the Linux kernel\r\nthat may lead to a denial of service or the execution of arbitrary\r\ncode. The Common Vulnerabilities and Exposures project identifies the\r\nfollowing problems:\r\n\r\nCVE-2006-6058\r\n\r\n LMH reported an issue in the minix filesystem that allows local users\r\n with mount privileges to create a DoS (printk flood) by mounting a\r\n specially crafted corrupt filesystem.\r\n\r\nCVE-2007-5966\r\n\r\n Warren Togami discovered an issue in the hrtimer subsystem that allows\r\n a local user to cause a DoS (soft lockup) by requesting a timer sleep\r\n for a long period of time leading to an integer overflow.\r\n\r\nCVE-2007-6063\r\n\r\n Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl\r\n handling, exploitable by a local user.\r\n\r\nCVE-2007-6206\r\n\r\n Blake Frantz discovered that when a core file owned by a non-root user\r\n exists, and a root-owned process dumps core over it, the core file\r\n retains its original ownership. This could be used by a local user to\r\n gain access to sensitive information.\r\n\r\nCVE-2007-6417\r\n\r\n Hugh Dickins discovered an issue in the tmpfs filesystem where, under\r\n a rare circumstance, a kernel page maybe improperly cleared, leaking\r\n sensitive kernel memory to userspace or resulting in a DoS (crash).\r\n\r\nThese problems have been fixed in the stable distribution in version \r\n2.6.18.dfsg.1-13etch6.\r\n\r\nThe following matrix lists additional packages that were rebuilt for\r\ncompatability with or to take advantage of this update:\r\n\r\n Debian 4.0 (etch)\r\n fai-kernels 1.17+etch.13etch6\r\n user-mode-linux 2.6.18-1um-2etch.13etch6\r\n\r\nWe recommend that you upgrade your kernel package immediately and reboot\r\nthe machine. If you have built a custom kernel from the kernel source\r\npackage, you will need to rebuild to take advantage of these fixes.\r\n\r\nUpgrade Instructions\r\n- --------------------\r\n\r\nwget url\r\n will fetch the file for you\r\ndpkg -i file.deb\r\n will install the referenced file.\r\n\r\nIf you are using the apt-get package manager, use the line for\r\nsources.list as given below:\r\n\r\napt-get update\r\n will update the internal database\r\napt-get upgrade\r\n will install corrected packages\r\n\r\nYou may use an automated update by adding the resources from the\r\nfooter to the proper configuration.\r\n\r\n\r\nDebian GNU/Linux 4.0 alias etch\r\n- --------------------------------\r\n\r\n Source archives:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch6.dsc\r\n Size/MD5 checksum: 5672 863a2970b1127f1153c87f1180cc4320\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch6.diff.gz\r\n Size/MD5 checksum: 5339982 f31fc2e3f3258488eaff03c0ff25a2c6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\r\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6.dsc\r\n Size/MD5 checksum: 740 58fb42d955417a79ec2c90a02d7f6038\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6.tar.gz\r\n Size/MD5 checksum: 55222 220eb2bded2b3163b197ab036b114fc9\r\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6.dsc\r\n Size/MD5 checksum: 892 e0fa554911fa41d2efcb2882b0609d24\r\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6.diff.gz\r\n Size/MD5 checksum: 15179 9680aeea48a27d5a31aedf3c7f00d6ef\r\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\r\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\r\n\r\n Architecture independent components:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\r\n Size/MD5 checksum: 3588370 f41b002c7fa48204ec849d40b4854fd2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\r\n Size/MD5 checksum: 1084760 a0d7ce49bb5038cf2a1730ddc1f0f022\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\r\n Size/MD5 checksum: 1523992 951ac3a527d882e8c12bf702f3a6d77e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\r\n Size/MD5 checksum: 41428086 503033738ee56eed36027868a9305f72\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch6_all.deb\r\n Size/MD5 checksum: 3739544 817f01d00f31b13a019bc273441354d6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\r\n Size/MD5 checksum: 52558 3fe2fc90ba5d85324f95e08721b2b79c\r\n\r\n Alpha architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 3025612 4eb1514f3a2dc56b89a1871981d4fb59\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 52036 b0697e5a539a1ffd3d437fcf59265f75\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 52076 d862a3c7c52b1076f8e188f3ece93343\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 264862 9d8cd1e6a49225f3788e94e65e2ac22e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 265242 4f0877fca2303a1e5fd59e987793247f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 264284 085fc96c0a78d9839d5ddb231a61f360\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 3049586 747f9d34a442323acae522ac42c46b9d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 265584 e4e9939893c1a1d13c8dd69fe1d4a013\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 23488132 dd24c28d6cc5d4e2f78b4f2da3b1637f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 23466682 a2ed67a1e7c02c203353034d6dd65975\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 23842436 8abbdc29ba5b5fb69cb9d6cfe8c7d53d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch6_alpha.deb\r\n Size/MD5 checksum: 23532068 41692b69043e4d2a4f741f619caa6aff\r\n\r\n AMD64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 3225312 291a5975bf41e7b97eebd206d4d7f687\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 52078 ae15661fa8de87c10fbd511176d20cdc\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 52106 528c4331ffa5fa4ef616acd2eb1a140f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 272494 17f8488e2e01d103b9f65672cbe1d129\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 3249278 49c7ca59ab0465c0124bc193977a8e75\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 272870 ba0b2f87b8f5af2d431ca41284805d90\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 3394002 185b191a90e973a47ab56fd06987cc8f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 273340 daeb3ad17166dd0127bc87094d5980bd\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 3419000 23c4db90144dad966d7074a106553774\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 273384 d8d1915739314009eb8ac975162f5068\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 16886370 8532b5cdeeb052fe95b6f19f421c9879\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 16935240 c41ab5f3103f3b445fa25650add0cd01\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 1649038 492533ab94c4c34247e4de0184abbabd\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 1681134 4deb927b0161f2ef87fb446f84257417\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 15331710 c21078f8050312839356c4f431440f08\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 15353378 5b03635c3cb6ea794c991bd6ff1cbc10\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 52058 5f0072873daf6a9994c31e75137ae922\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\r\n Size/MD5 checksum: 52064 c0c6ce59a15f1d70a5dfb13885f55728\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_amd64.deb\r\n Size/MD5 checksum: 5954620 ffe1f6639de70f4f761c9dcbf7a95c10\r\n\r\n ARM architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 3408330 a4576d159314142d26e397339c964170\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 52048 e9cc9c77e89eac200e9d5b763bb6b71c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 52092 812083bcb6c2e83b0eb01fadc1420060\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 230948 3bc1dc56e2b0aa862d2638a0cb5d3c8d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 231818 cb41decf985b4ad1851968ec25a4d6e6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 237352 228949f69293a57f8efe554d63d452f9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 195924 e37821753d5b7f0e79126fc4d0fd8240\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 201302 3f08192129d33bf80d82d456202b0a25\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 7562340 69e8aa65ea0388b1137b32a19220d46e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 7922844 8c92c2181d3e92c69e9043b6cdd53f7f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 8867076 2aa668bc9d4b88cfb958cb15e15bab82\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 4585130 b5a5d425dc3d4961e24ab8df25829d50\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch6_arm.deb\r\n Size/MD5 checksum: 5007022 21bd9e84cd8fc56254de3a6a307179d4\r\n\r\n HP Precision architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 2965558 0b6c771a5a525d4ec20276da31afb259\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 52078 2d9c6593ee5f4c484d1beccfab126acd\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 52102 78cf93506f21062a904c343ce8ab7638\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 189604 e83c461bbae962d4476a153a9f876f4c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 190456 0a909f46729fb8f95c9e8b99396688e2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 190224 cbb40f3d22516ae5212eeed6759a1f7b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 190856 be3e0f42d7af8ae56b18d8298bd161c0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 10499476 bcfd270a37de957eac2672582fe60dff\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 10940728 6880e9e92c59f0a44d6ea8d44b7890a1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 11348834 e360491c04571ff2b6954dba49c16091\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch6_hppa.deb\r\n Size/MD5 checksum: 11754888 d2e7d245c13f80441fb76df0395ebffc\r\n\r\n Intel IA-32 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 3165906 447b8401f4f5a2821538bf1970317eff\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 281096 6fe4b488dedcb3109a2054962ee70373\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 277202 54f30c0edf38d1893e64b2d09b14885a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 276718 c5b43a64b7085f1d0025f5dc3915f122\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 52076 a87972f1ea9eb52aa762e7e6a0ad8fd6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 52134 3e98b5c9785f1f3947e7c7cc856c25d8\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 272032 07ca7c512b23cbd28e6397def6cc8ca6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 277164 5ec3b858a695010eb62744788892cc5b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 3052286 7e1db25997b752d23e0982b9b96123e5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 275276 59b15bcc3877cc189fe916df3b1e06d6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 275764 0f5e5895408775ce635a903cab8b35ac\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 3146546 b734315118e09f2a49ef5f085912e5ef\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 270452 ffb2c81510075a89445d3549303ccd2e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 3168610 e37020b2d99487e482f117b11f56fb9a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 270722 815930e02e7de04eb6947df9a8e93f00\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 16172716 2ecc9784d862299e01ea57ee7a57a0be\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 16320658 c1d9bd15a6228f3d7c5b5499c2c60ae1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 16390324 c3b6362f3b54b67a1bba9e95894ef152\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 16816820 554f2a5182a32c790303383f749e955b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 16454162 52a7c754497a2d16578ada6e4ad0d96b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 16361790 7885e7a21ab972ba471a5274c7e36ac9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 16492182 62b8460a9bcf130a8067ac7831c4e65b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 1297696 f9f51cdcfc32d01bc51f43e62ba3a712\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 1324860 2c62863d447a05955b67792b0a4a928c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 14259980 e522e2e367061a5467d84f72cd4c6037\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 14273876 75e05ea81612df1815ab7c51abaf790e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 52050 993f6640af268a612df6d9e91e9acd6d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\r\n Size/MD5 checksum: 52064 a8a67cd1adeab770e88af2ede5a6e443\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_i386.deb\r\n Size/MD5 checksum: 5500570 6ba0058d746b3ccad923475171ff1cf5\r\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6_i386.deb\r\n Size/MD5 checksum: 25585802 f3e4e2a975f62b05971ba3aadb75584a\r\n\r\n Intel IA-64 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_ia64.deb\r\n Size/MD5 checksum: 3079922 3c7489b9fa8628db2de91548250cf4f3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_ia64.deb\r\n Size/MD5 checksum: 52080 5aee75cf36be4519c0e6c37b651cf4af\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch6_ia64.deb\r\n Size/MD5 checksum: 52098 776c066edbdad4094bb63b6ca36e3f67\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch6_ia64.deb\r\n Size/MD5 checksum: 253258 d96b8f9f9bef0e371301bb62e8a81e13\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch6_ia64.deb\r\n Size/MD5 checksum: 253170 ce36a4398db0f0914c69c77fc878fcdf\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch6_ia64.deb\r\n Size/MD5 checksum: 28008818 0187a31b85764fa73c1b0c1f9f362913\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch6_ia64.deb\r\n Size/MD5 checksum: 28178160 acaa30d76d45c99dedd5e972420865e8\r\n\r\n Big endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 3347798 7e7181d6c190b35f3e12013c32cd4f9c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 52080 4ac829420e9214f36940215443f09fb7\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 52128 c57da24d72c53e497fa6c909c783d3c0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 148150 500670f888e5001d861bb35a2933f3fc\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 158084 f7156ce634faedc453be01ec6d69e3ce\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 162538 114560369cfddf913a099a1d3a95406c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 181060 e05169bee030deffa5b58d4a60966ee5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 180742 560ce195002a56d7d948f9f10a072919\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 6092152 e150cdbaf7abba0372e61e2bb86f1b14\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 8271852 f74303075a00aa319575b253a7a625ce\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 9040260 e876c12331516f2dcbbe39dbd2a72efc\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 15639388 120b107579576e4c94afeed5deff343d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mips.deb\r\n Size/MD5 checksum: 15608754 32ced71166756e5d404eff9be263c332\r\n\r\n Little endian MIPS architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 3347942 b943041b7ada4c66472ae8ee44f93da2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 52080 8dfb0aa130ae474a86709fb50e3a952b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 52136 606b65a22121d96b7e6452c9bbb1c5b5\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 147836 27e9c761d87696eea5050d801af47f8f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 153806 d3cbdb9a26adb5e3fffed5969fd6650c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 153912 e17df63de3930e0af89b1ca5aa972870\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 176416 45d705f26a9bca25f2436cb77edf0f5e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 180976 3aba09a7c155bf9317e8692d84d64392\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 180684 392b5d567b6a315eb0c6e3b5c9fd8d64\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 6026046 b1fc5a0f094c904f04cce912f54b216f\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 5939030 c6999e29af476a0ddde8a9051421275c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 5924146 265560b4c59d0daf106c809437a89cc3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 9859608 a2af370898a0cb34f87267437d903edd\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 15053320 6957402d6b5475603fc11a0b3350ed8d\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mipsel.deb\r\n Size/MD5 checksum: 15023574 f64b44dd5ff25fd4605e3ad2995d6361\r\n\r\n PowerPC architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 3390228 33ab79478792fa5a73642509cb0bc27e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 52084 861fe2f8cb80eef0f2803f6716d797b1\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 52126 1ccea2ec1a1578cb9935b5dc52469b9a\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 248794 da790b24b0cea7d65a4faf5ba0ae73a0\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 227884 9e261a794e116827a4fb789f107b36dd\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 249616 70677f71266f21dab94204daf9b0ccad\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 250090 6f4c32da8fcefaf561c8c76692342a30\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 244264 4a9f283098cc29de694073765316369c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 3412568 e0b61b55e92878043ca5b3c5ba1a08be\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 249898 d6fc3059f6352b5c9d11d5766afecd48\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 250678 704fd7e2fcdb4cd4877f9b5c19241ffe\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 16624558 ccf81e3a53501fc0b46006ce3d7f32b2\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 15153586 7c3871c7abeb62cf69a3f70eabd101a3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 16962652 40dbf1a08164cfe2e942b160aae233b9\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 18292096 a87a001d190c8ee85d0a18d86c0bca71\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 16397426 91440d08a8427875fb5130c1560cf84c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 17013238 e68be174bce958c05a84f48ae9fcf8e6\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb\r\n Size/MD5 checksum: 18344558 9c83bf6b2d4848210f302a253e4f483d\r\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_powerpc.deb\r\n Size/MD5 checksum: 3365290 1bcc2f382cf92e24e1df76d7256f4cde\r\n\r\n IBM S/390 architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 2941020 2fc25ab55c5d811255548de692d94a8e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 52078 07e29ebb982b37209bc4b79e810c1332\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 52098 1cec12242e8f6159bbf8abb9f4c38749\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 140828 7784d76cb6a50bf3a2511eb5b1056a90\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 141254 5391e6fd2bb1dd3d2e6471ad3f24973c\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 2964038 c1d0697c70e200357da72daac75e548b\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 142230 8e1f373288f771355d29b19222dd9098\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 5399782 e3a48b4b95b28286adebabe2a916c93e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 1436586 15ec6195031a5f804b3351eb8ed5fa60\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 5616700 2fa1e00e5e6547f531b212632c7bbced\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch6_s390.deb\r\n Size/MD5 checksum: 5660014 bdcd49a1e71233e44336ea6fefff9601\r\n\r\n Sun Sparc architecture:\r\n\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 3166060 3ec1f96964bc7fde27ce00705ca3a087\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 52078 3dadd33a4618b81cafb7b3b5be7ec775\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 52108 c93c7a5267594e5e5565e4b7054ecd35\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 163386 d39d5a651a9f0eeb0a4c230b45ca64cd\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 192404 b4e3d679097421248b70fdd59dd8c3af\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 192976 62f13b59b214918e1c881a359b7d5e17\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 3188346 60217416cdacc7d9a046e33314dc9bba\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 193790 4ac363bfa3189a94fa90134fbd6a2f8e\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 6407988 53dfd01cb60048a33cfc9d800629c3ea\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 10355056 b5c569061ebe6e881c83d9444c4f85f3\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 10611506 64bade8f20bff8e82dbd709eba3aef81\r\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb\r\n Size/MD5 checksum: 10655902 aba47311def988c62ef030b7d1bbda86\r\n\r\n- ---------------------------------------------------------------------------------\r\nFor apt-get: deb http://security.debian.org/ etch/updates main\r\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\r\nMailing list: debian-security-announce@lists.debian.org\r\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.6 (GNU/Linux)\r\n\r\niD8DBQFHauv9huANDBmkLRkRAp/9AJ9mq2cgvUDVjCqEnc2wemdRx++ExQCdFETo\r\n39yIA+nEQCCq6inZrbrQSHQ=\r\n=rj9S\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2007-12-21T00:00:00", "published": "2007-12-21T00:00:00", "id": "SECURITYVULNS:DOC:18707", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18707", "title": "[SECURITY] [DSA 1436-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-6417", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063"], "description": "DoS with minix filesystem, integer overflow in hrtimer subsystem, buffer overflow on ISDN IOCTL handling, invalid coredump files handling.", "edition": 1, "modified": "2007-12-21T00:00:00", "published": "2007-12-21T00:00:00", "id": "SECURITYVULNS:VULN:8485", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8485", "title": "Linux multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-4573", "CVE-2007-4133", "CVE-2007-5093", "CVE-2007-4997", "CVE-2007-3740", "CVE-2006-6058", "CVE-2007-6063", "CVE-2007-5500"], "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n \r\n Mandriva Linux Security Advisory MDVSA-2008:008\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n \r\n Package : kernel\r\n Date : January 11, 2008\r\n Affected: Corporate 4.0\r\n _______________________________________________________________________\r\n \r\n Problem Description:\r\n \r\n Some vulnerabilities were discovered and corrected in the Linux\r\n 2.6 kernel:\r\n \r\n The CIFS filesystem, when Unix extension support is enabled, does\r\n not honor the umask of a process, which allows local users to gain\r\n privileges. (CVE-2007-3740)\r\n \r\n The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions\r\n in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform\r\n certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE\r\n units, which allows local users to cause a denial of service (panic)\r\n via unspecified vectors. (CVE-2007-4133)\r\n \r\n The IA32 system call emulation functionality in Linux kernel 2.4.x\r\n and 2.6.x before 2.6.22.7, when running on the x86_64 architecture,\r\n does not zero extend the eax register after the 32bit entry path to\r\n ptrace is used, which might allow local users to gain privileges by\r\n triggering an out-of-bounds access to the system call table using\r\n the %RAX register. (CVE-2007-4573)\r\n \r\n Integer underflow in the ieee80211_rx function in\r\n net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before\r\n 2.6.23 allows remote attackers to cause a denial of service (crash)\r\n via a crafted SKB length value in a runt IEEE 802.11 frame when\r\n the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two\r\n error. (CVE-2007-4997)\r\n \r\n The disconnect method in the Philips USB Webcam (pwc) driver in Linux\r\n kernel 2.6.x before 2.6.22.6 relies on user space to close the device,\r\n which allows user-assisted local attackers to cause a denial of service\r\n (USB subsystem hang and CPU consumption in khubd) by not closing the\r\n device after the disconnect is invoked. NOTE: this rarely crosses\r\n privilege boundaries, unless the attacker can convince the victim to\r\n unplug the affected device. (CVE-2007-5093)\r\n \r\n The wait_task_stopped function in the Linux kernel before 2.6.23.8\r\n checks a TASK_TRACED bit instead of an exit_state value, which\r\n allows local users to cause a denial of service (machine crash) via\r\n unspecified vectors. NOTE: some of these details are obtained from\r\n third party information. (CVE-2007-5500)\r\n \r\n The minix filesystem code in Linux kernel 2.6.x up to 2.6.18, and\r\n possibly other versions, allows local users to cause a denial of\r\n service (hang) via a malformed minix file stream that triggers an\r\n infinite loop in the minix_bmap function. NOTE: this issue might be\r\n due to an integer overflow or signedness error. (CVE-2006-6058)\r\n \r\n Buffer overflow in the isdn_net_setcfg function in isdn_net.c in\r\n Linux kernel 2.6.23 allows local users to have an unknown impact via\r\n a crafted argument to the isdn_ioctl function. (CVE-2007-6063)\r\n \r\n Additionaly, support for Promise 4350 controller was added (stex\r\n module).\r\n \r\n To update your kernel, please follow the directions located at:\r\n \r\n http://www.mandriva.com/en/security/kernelupdate\r\n _______________________________________________________________________\r\n\r\n References:\r\n \r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3740\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4133\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4573\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4997\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5093\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5500\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6058\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6063\r\n _______________________________________________________________________\r\n \r\n Updated Packages:\r\n \r\n Corporate 4.0:\r\n 07fa3648c4fcad266094de58ee5f7976 corporate/4.0/i586/kernel-2.6.12.33mdk-1-1mdk.i586.rpm\r\n e252e134fca461feeee210bc85fe0b66 corporate/4.0/i586/kernel-BOOT-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 2364ec022ffd41f61ef19aa4da196584 corporate/4.0/i586/kernel-doc-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 56b9c725e2370594ea37bff83bec8adf corporate/4.0/i586/kernel-i586-up-1GB-2.6.12.33mdk-1-1mdk.i586.rpm\r\n ac5b435ab4b230da799b12b06054e3e5 corporate/4.0/i586/kernel-i686-up-4GB-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 4bd260613b29981fd3b0a742707c6785 corporate/4.0/i586/kernel-smp-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 4111453b8da035fa44428f7d79b77c64 corporate/4.0/i586/kernel-source-2.6.12.33mdk-1-1mdk.i586.rpm\r\n c31d879b0becf2c84569ad18615fbe7c corporate/4.0/i586/kernel-source-stripped-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 9e8f1b4d991c1b144b5e999b647bbce6 corporate/4.0/i586/kernel-xbox-2.6.12.33mdk-1-1mdk.i586.rpm\r\n 895efcf862e5e8428ceec714f29666da corporate/4.0/i586/kernel-xen0-2.6.12.33mdk-1-1mdk.i586.rpm\r\n bab9c0071d482b0e3c03c181b8cca71a corporate/4.0/i586/kernel-xenU-2.6.12.33mdk-1-1mdk.i586.rpm \r\n 877a5d94905829128211ecc1dd538138 corporate/4.0/SRPMS/kernel-2.6.12.33mdk-1-1mdk.src.rpm\r\n\r\n Corporate 4.0/X86_64:\r\n d2e4070842e4a6ea4d9e029a5977d929 corporate/4.0/x86_64/kernel-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n bf3014e8afe93ab0a8877e1d80d921e4 corporate/4.0/x86_64/kernel-BOOT-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n ac4c529077ff74e82362c1b7d4404233 corporate/4.0/x86_64/kernel-doc-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n fe2963758a2fbef0ed561dd41741f1f0 corporate/4.0/x86_64/kernel-smp-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n f8ea4d85518c1e2e6a8b163febbb39f8 corporate/4.0/x86_64/kernel-source-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n 773dd4eb7e4ebbe76c49817399bdfb23 corporate/4.0/x86_64/kernel-source-stripped-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n 83c8eb396798958d3a0581f7610973e8 corporate/4.0/x86_64/kernel-xen0-2.6.12.33mdk-1-1mdk.x86_64.rpm\r\n e3a4fc8ac6984d283aebcbf8c733942f corporate/4.0/x86_64/kernel-xenU-2.6.12.33mdk-1-1mdk.x86_64.rpm \r\n 877a5d94905829128211ecc1dd538138 corporate/4.0/SRPMS/kernel-2.6.12.33mdk-1-1mdk.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.8 (GNU/Linux)\r\n\r\niD8DBQFHh8nGmqjQ0CJFipgRAmkIAJ94GfjCcBcizfHDPBZrHQEmHmu5TQCgxfMx\r\n1VPoB3XA6iDs9X0H11l20I0=\r\n=S6Bk\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2008-01-13T00:00:00", "published": "2008-01-13T00:00:00", "id": "SECURITYVULNS:DOC:18851", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18851", "title": "[ MDVSA-2008:008 ] - Updated kernel packages fix multiple vulnerabilities and bugs", "type": "securityvulns", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:27", "bulletinFamily": "software", "cvelist": ["CVE-2007-4997", "CVE-2006-6058"], "description": "Integer overflow on IEEE 802.11 frame, DoS with minix filesystem.", "edition": 1, "modified": "2007-11-29T00:00:00", "published": "2007-11-29T00:00:00", "id": "SECURITYVULNS:VULN:8389", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8389", "title": "Linux multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "cvelist": ["CVE-2007-4997", "CVE-2006-6058"], "description": "\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n \r\n Mandriva Linux Security Advisory MDKSA-2007:232\r\n http://www.mandriva.com/security/\r\n _______________________________________________________________________\r\n \r\n Package : kernel\r\n Date : November 28, 2007\r\n Affected: 2008.0\r\n _______________________________________________________________________\r\n \r\n Problem Description:\r\n \r\n Some vulnerabilities were discovered and corrected in the Linux\r\n 2.6 kernel:\r\n \r\n The minix filesystem code allows local users to cause a denial of\r\n service (hang) via a malformed minix file stream (CVE-2006-6058).\r\n \r\n An integer underflow in the Linux kernel prior to 2.6.23 allows remote\r\n attackers to cause a denial of service (crash) via a crafted SKB length\r\n value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA\r\n flag is set (CVE-2007-4997).\r\n \r\n To update your kernel, please follow the directions located at:\r\n \r\n http://www.mandriva.com/en/security/kernelupdate\r\n _______________________________________________________________________\r\n\r\n References:\r\n \r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6058\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4997\r\n _______________________________________________________________________\r\n \r\n Updated Packages:\r\n \r\n Mandriva Linux 2008.0:\r\n 5c1343b5d8ffdced8a3976f204f51525 2008.0/i586/kernel-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n 35d9b9d32b2dea3ced31c287dc48e7b5 2008.0/i586/kernel-desktop-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n a0f6e8a00bcb369f60b42eda0a31e9a4 2008.0/i586/kernel-desktop-devel-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n a2be11654f2b06d0579b6a3f5272c31a 2008.0/i586/kernel-desktop-devel-latest-2.6.22.12-1mdv2008.0.i586.rpm\r\n 4ac1c0d45cd643dbea927050e0a4010a 2008.0/i586/kernel-desktop-latest-2.6.22.12-1mdv2008.0.i586.rpm\r\n beac61f42065285b3b2f34212d52d8d0 2008.0/i586/kernel-desktop586-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n eb5bc9029a09d92870d1b2e33410eadd 2008.0/i586/kernel-desktop586-devel-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n cb9ff0a7902a734e7f1378c46d2e024e 2008.0/i586/kernel-desktop586-devel-latest-2.6.22.12-1mdv2008.0.i586.rpm\r\n 5640e6c9846abf1cffdbba58517bc4f3 2008.0/i586/kernel-desktop586-latest-2.6.22.12-1mdv2008.0.i586.rpm\r\n f47fc0edd34149905ec9c979b365ea1e 2008.0/i586/kernel-doc-2.6.22.12-1mdv2008.0.i586.rpm\r\n 4281e10a6a2ea8d0eec91e5d4c7f4a97 2008.0/i586/kernel-laptop-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n bf0cdddc00747ca1eac97596d110b2b0 2008.0/i586/kernel-laptop-devel-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n d8901cba80555234b45b7291966232f7 2008.0/i586/kernel-laptop-devel-latest-2.6.22.12-1mdv2008.0.i586.rpm\r\n fc3f4e82c13a8fe0a3d7c138a4242523 2008.0/i586/kernel-laptop-latest-2.6.22.12-1mdv2008.0.i586.rpm\r\n 4471d2e11e5814d6b00a92203eb624fd 2008.0/i586/kernel-server-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n 3fd2a0f03031e55e1fd688f18a111909 2008.0/i586/kernel-server-devel-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n 60bebc8c572331ea54da8e2f2003d184 2008.0/i586/kernel-server-devel-latest-2.6.22.12-1mdv2008.0.i586.rpm\r\n 3603a84dec2dd525aee503face0f5466 2008.0/i586/kernel-server-latest-2.6.22.12-1mdv2008.0.i586.rpm\r\n 0fdee78f39eb58e8ed656dc746247805 2008.0/i586/kernel-source-2.6.22.12-1mdv-1-1mdv2008.0.i586.rpm\r\n 68e878051bf3584e2544382ffe685d4f 2008.0/i586/kernel-source-latest-2.6.22.12-1mdv2008.0.i586.rpm \r\n 666ec61a6b9f117b3a991bc0163b66a2 2008.0/SRPMS/kernel-2.6.22.12-1mdv2008.0.src.rpm\r\n\r\n Mandriva Linux 2008.0/X86_64:\r\n 8a4670ea37e195b450780c65c1e848e1 2008.0/x86_64/kernel-2.6.22.12-1mdv-1-1mdv2008.0.x86_64.rpm\r\n d423ea385be4e43c2e3662faf02ec952 2008.0/x86_64/kernel-desktop-2.6.22.12-1mdv-1-1mdv2008.0.x86_64.rpm\r\n 24d0752af597feb7d7df1ef0412010a4 2008.0/x86_64/kernel-desktop-devel-2.6.22.12-1mdv-1-1mdv2008.0.x86_64.rpm\r\n 61932b1d0078387f5212919776940e62 2008.0/x86_64/kernel-desktop-devel-latest-2.6.22.12-1mdv2008.0.x86_64.rpm\r\n fff4298a795775460b87f2fe0b757d10 2008.0/x86_64/kernel-desktop-latest-2.6.22.12-1mdv2008.0.x86_64.rpm\r\n a32ef6a87dc4a8dd28b6a83b810de9ff 2008.0/x86_64/kernel-doc-2.6.22.12-1mdv2008.0.x86_64.rpm\r\n 80b7e690f462eaf2993595afd70c9de0 2008.0/x86_64/kernel-laptop-2.6.22.12-1mdv-1-1mdv2008.0.x86_64.rpm\r\n 7f6df46dd7a05574c001527a3341b28d 2008.0/x86_64/kernel-laptop-devel-2.6.22.12-1mdv-1-1mdv2008.0.x86_64.rpm\r\n efa087282b33923c354846909ec1585c 2008.0/x86_64/kernel-laptop-devel-latest-2.6.22.12-1mdv2008.0.x86_64.rpm\r\n a24374352a24ce5c9e9fbfaf9c7f130d 2008.0/x86_64/kernel-laptop-latest-2.6.22.12-1mdv2008.0.x86_64.rpm\r\n 7a078712aea92dc7ce3f36288e6126e8 2008.0/x86_64/kernel-server-2.6.22.12-1mdv-1-1mdv2008.0.x86_64.rpm\r\n 53876a6ab82a4eabecb97be39a256d9b 2008.0/x86_64/kernel-server-devel-2.6.22.12-1mdv-1-1mdv2008.0.x86_64.rpm\r\n bc7dc1b24b0acf0f0a4c819a765bd6f6 2008.0/x86_64/kernel-server-devel-latest-2.6.22.12-1mdv2008.0.x86_64.rpm\r\n 915a90d1b7dfd1f1b443d77191d90dad 2008.0/x86_64/kernel-server-latest-2.6.22.12-1mdv2008.0.x86_64.rpm\r\n 7b9728978473981add1ab6f95272a3ac 2008.0/x86_64/kernel-source-2.6.22.12-1mdv-1-1mdv2008.0.x86_64.rpm\r\n e5e79acce294760ba2250590efffbcb1 2008.0/x86_64/kernel-source-latest-2.6.22.12-1mdv2008.0.x86_64.rpm \r\n 666ec61a6b9f117b3a991bc0163b66a2 2008.0/SRPMS/kernel-2.6.22.12-1mdv2008.0.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/security/advisories\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.7 (GNU/Linux)\r\n\r\niD8DBQFHTalKmqjQ0CJFipgRAmuMAKC5vYuP+GWkDtVgvHdlonswXNInPACgt14z\r\nxMNG7xobmmz9u/fFFl77ZFw=\r\n=+r4e\r\n-----END PGP SIGNATURE-----", "edition": 1, "modified": "2007-11-29T00:00:00", "published": "2007-11-29T00:00:00", "id": "SECURITYVULNS:DOC:18533", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18533", "title": "[ MDKSA-2007:232 ] - Updated kernel packages fix multiple vulnerabilities and bugs", "type": "securityvulns", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:27", "bulletinFamily": "software", "cvelist": ["CVE-2007-4849"], "description": "New permissions are not saved to media, cause the use of older permissions on media remount.", "edition": 1, "modified": "2007-09-28T00:00:00", "published": "2007-09-28T00:00:00", "id": "SECURITYVULNS:VULN:8196", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:8196", "title": "Linux kernel JFFS2 filesystem permissions vulnerability", "type": "securityvulns", "cvss": {"score": 4.4, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-11-11T13:27:17", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6417", "CVE-2007-6206", "CVE-2007-5966", "CVE-2006-6058", "CVE-2007-6063"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1436-1 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nDecember 20th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local\nDebian-specific: no\nCVE ID : CVE-2006-6058 CVE-2007-5966 CVE-2007-6063 CVE-2007-6206\n CVE-2007-6417\n\nSeveral local vulnerabilities have been discovered in the Linux kernel\nthat may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2006-6058\n\n LMH reported an issue in the minix filesystem that allows local users\n with mount privileges to create a DoS (printk flood) by mounting a\n specially crafted corrupt filesystem.\n\nCVE-2007-5966\n\n Warren Togami discovered an issue in the hrtimer subsystem that allows\n a local user to cause a DoS (soft lockup) by requesting a timer sleep\n for a long period of time leading to an integer overflow.\n\nCVE-2007-6063\n\n Venustech AD-LAB discovered a a buffer overflow in the isdn ioctl\n handling, exploitable by a local user.\n\nCVE-2007-6206\n\n Blake Frantz discovered that when a core file owned by a non-root user\n exists, and a root-owned process dumps core over it, the core file\n retains its original ownership. This could be used by a local user to\n gain access to sensitive information.\n\nCVE-2007-6417\n\n Hugh Dickins discovered an issue in the tmpfs filesystem where, under\n a rare circumstance, a kernel page maybe improperly cleared, leaking\n sensitive kernel memory to userspace or resulting in a DoS (crash).\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch6.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch6\n user-mode-linux 2.6.18-1um-2etch.13etch6\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch6.dsc\n Size/MD5 checksum: 5672 863a2970b1127f1153c87f1180cc4320\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch6.diff.gz\n Size/MD5 checksum: 5339982 f31fc2e3f3258488eaff03c0ff25a2c6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6.dsc\n Size/MD5 checksum: 740 58fb42d955417a79ec2c90a02d7f6038\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6.tar.gz\n Size/MD5 checksum: 55222 220eb2bded2b3163b197ab036b114fc9\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6.dsc\n Size/MD5 checksum: 892 e0fa554911fa41d2efcb2882b0609d24\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6.diff.gz\n Size/MD5 checksum: 15179 9680aeea48a27d5a31aedf3c7f00d6ef\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\n Size/MD5 checksum: 3588370 f41b002c7fa48204ec849d40b4854fd2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\n Size/MD5 checksum: 1084760 a0d7ce49bb5038cf2a1730ddc1f0f022\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\n Size/MD5 checksum: 1523992 951ac3a527d882e8c12bf702f3a6d77e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\n Size/MD5 checksum: 41428086 503033738ee56eed36027868a9305f72\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch6_all.deb\n Size/MD5 checksum: 3739544 817f01d00f31b13a019bc273441354d6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch6_all.deb\n Size/MD5 checksum: 52558 3fe2fc90ba5d85324f95e08721b2b79c\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 3025612 4eb1514f3a2dc56b89a1871981d4fb59\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 52036 b0697e5a539a1ffd3d437fcf59265f75\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 52076 d862a3c7c52b1076f8e188f3ece93343\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 264862 9d8cd1e6a49225f3788e94e65e2ac22e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 265242 4f0877fca2303a1e5fd59e987793247f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 264284 085fc96c0a78d9839d5ddb231a61f360\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 3049586 747f9d34a442323acae522ac42c46b9d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 265584 e4e9939893c1a1d13c8dd69fe1d4a013\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 23488132 dd24c28d6cc5d4e2f78b4f2da3b1637f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 23466682 a2ed67a1e7c02c203353034d6dd65975\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 23842436 8abbdc29ba5b5fb69cb9d6cfe8c7d53d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch6_alpha.deb\n Size/MD5 checksum: 23532068 41692b69043e4d2a4f741f619caa6aff\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 3225312 291a5975bf41e7b97eebd206d4d7f687\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 52078 ae15661fa8de87c10fbd511176d20cdc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 52106 528c4331ffa5fa4ef616acd2eb1a140f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 272494 17f8488e2e01d103b9f65672cbe1d129\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 3249278 49c7ca59ab0465c0124bc193977a8e75\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 272870 ba0b2f87b8f5af2d431ca41284805d90\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 3394002 185b191a90e973a47ab56fd06987cc8f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 273340 daeb3ad17166dd0127bc87094d5980bd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 3419000 23c4db90144dad966d7074a106553774\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 273384 d8d1915739314009eb8ac975162f5068\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 16886370 8532b5cdeeb052fe95b6f19f421c9879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 16935240 c41ab5f3103f3b445fa25650add0cd01\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 1649038 492533ab94c4c34247e4de0184abbabd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 1681134 4deb927b0161f2ef87fb446f84257417\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 15331710 c21078f8050312839356c4f431440f08\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 15353378 5b03635c3cb6ea794c991bd6ff1cbc10\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 52058 5f0072873daf6a9994c31e75137ae922\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch6_amd64.deb\n Size/MD5 checksum: 52064 c0c6ce59a15f1d70a5dfb13885f55728\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_amd64.deb\n Size/MD5 checksum: 5954620 ffe1f6639de70f4f761c9dcbf7a95c10\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 3408330 a4576d159314142d26e397339c964170\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 52048 e9cc9c77e89eac200e9d5b763bb6b71c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 52092 812083bcb6c2e83b0eb01fadc1420060\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 230948 3bc1dc56e2b0aa862d2638a0cb5d3c8d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 231818 cb41decf985b4ad1851968ec25a4d6e6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 237352 228949f69293a57f8efe554d63d452f9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 195924 e37821753d5b7f0e79126fc4d0fd8240\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 201302 3f08192129d33bf80d82d456202b0a25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 7562340 69e8aa65ea0388b1137b32a19220d46e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 7922844 8c92c2181d3e92c69e9043b6cdd53f7f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 8867076 2aa668bc9d4b88cfb958cb15e15bab82\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 4585130 b5a5d425dc3d4961e24ab8df25829d50\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch6_arm.deb\n Size/MD5 checksum: 5007022 21bd9e84cd8fc56254de3a6a307179d4\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 2965558 0b6c771a5a525d4ec20276da31afb259\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 52078 2d9c6593ee5f4c484d1beccfab126acd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 52102 78cf93506f21062a904c343ce8ab7638\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 189604 e83c461bbae962d4476a153a9f876f4c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 190456 0a909f46729fb8f95c9e8b99396688e2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 190224 cbb40f3d22516ae5212eeed6759a1f7b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 190856 be3e0f42d7af8ae56b18d8298bd161c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 10499476 bcfd270a37de957eac2672582fe60dff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 10940728 6880e9e92c59f0a44d6ea8d44b7890a1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 11348834 e360491c04571ff2b6954dba49c16091\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch6_hppa.deb\n Size/MD5 checksum: 11754888 d2e7d245c13f80441fb76df0395ebffc\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 3165906 447b8401f4f5a2821538bf1970317eff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 281096 6fe4b488dedcb3109a2054962ee70373\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 277202 54f30c0edf38d1893e64b2d09b14885a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 276718 c5b43a64b7085f1d0025f5dc3915f122\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 52076 a87972f1ea9eb52aa762e7e6a0ad8fd6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 52134 3e98b5c9785f1f3947e7c7cc856c25d8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 272032 07ca7c512b23cbd28e6397def6cc8ca6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 277164 5ec3b858a695010eb62744788892cc5b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 3052286 7e1db25997b752d23e0982b9b96123e5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 275276 59b15bcc3877cc189fe916df3b1e06d6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 275764 0f5e5895408775ce635a903cab8b35ac\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 3146546 b734315118e09f2a49ef5f085912e5ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 270452 ffb2c81510075a89445d3549303ccd2e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 3168610 e37020b2d99487e482f117b11f56fb9a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 270722 815930e02e7de04eb6947df9a8e93f00\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 16172716 2ecc9784d862299e01ea57ee7a57a0be\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 16320658 c1d9bd15a6228f3d7c5b5499c2c60ae1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 16390324 c3b6362f3b54b67a1bba9e95894ef152\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 16816820 554f2a5182a32c790303383f749e955b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 16454162 52a7c754497a2d16578ada6e4ad0d96b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 16361790 7885e7a21ab972ba471a5274c7e36ac9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 16492182 62b8460a9bcf130a8067ac7831c4e65b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 1297696 f9f51cdcfc32d01bc51f43e62ba3a712\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 1324860 2c62863d447a05955b67792b0a4a928c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 14259980 e522e2e367061a5467d84f72cd4c6037\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 14273876 75e05ea81612df1815ab7c51abaf790e\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 52050 993f6640af268a612df6d9e91e9acd6d\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch6_i386.deb\n Size/MD5 checksum: 52064 a8a67cd1adeab770e88af2ede5a6e443\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_i386.deb\n Size/MD5 checksum: 5500570 6ba0058d746b3ccad923475171ff1cf5\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch6_i386.deb\n Size/MD5 checksum: 25585802 f3e4e2a975f62b05971ba3aadb75584a\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_ia64.deb\n Size/MD5 checksum: 3079922 3c7489b9fa8628db2de91548250cf4f3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_ia64.deb\n Size/MD5 checksum: 52080 5aee75cf36be4519c0e6c37b651cf4af\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch6_ia64.deb\n Size/MD5 checksum: 52098 776c066edbdad4094bb63b6ca36e3f67\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch6_ia64.deb\n Size/MD5 checksum: 253258 d96b8f9f9bef0e371301bb62e8a81e13\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch6_ia64.deb\n Size/MD5 checksum: 253170 ce36a4398db0f0914c69c77fc878fcdf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch6_ia64.deb\n Size/MD5 checksum: 28008818 0187a31b85764fa73c1b0c1f9f362913\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch6_ia64.deb\n Size/MD5 checksum: 28178160 acaa30d76d45c99dedd5e972420865e8\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 3347798 7e7181d6c190b35f3e12013c32cd4f9c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 52080 4ac829420e9214f36940215443f09fb7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 52128 c57da24d72c53e497fa6c909c783d3c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 148150 500670f888e5001d861bb35a2933f3fc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 158084 f7156ce634faedc453be01ec6d69e3ce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 162538 114560369cfddf913a099a1d3a95406c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 181060 e05169bee030deffa5b58d4a60966ee5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 180742 560ce195002a56d7d948f9f10a072919\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 6092152 e150cdbaf7abba0372e61e2bb86f1b14\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 8271852 f74303075a00aa319575b253a7a625ce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 9040260 e876c12331516f2dcbbe39dbd2a72efc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 15639388 120b107579576e4c94afeed5deff343d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mips.deb\n Size/MD5 checksum: 15608754 32ced71166756e5d404eff9be263c332\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 3347942 b943041b7ada4c66472ae8ee44f93da2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 52080 8dfb0aa130ae474a86709fb50e3a952b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 52136 606b65a22121d96b7e6452c9bbb1c5b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 147836 27e9c761d87696eea5050d801af47f8f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 153806 d3cbdb9a26adb5e3fffed5969fd6650c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 153912 e17df63de3930e0af89b1ca5aa972870\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 176416 45d705f26a9bca25f2436cb77edf0f5e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 180976 3aba09a7c155bf9317e8692d84d64392\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 180684 392b5d567b6a315eb0c6e3b5c9fd8d64\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 6026046 b1fc5a0f094c904f04cce912f54b216f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 5939030 c6999e29af476a0ddde8a9051421275c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 5924146 265560b4c59d0daf106c809437a89cc3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 9859608 a2af370898a0cb34f87267437d903edd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 15053320 6957402d6b5475603fc11a0b3350ed8d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch6_mipsel.deb\n Size/MD5 checksum: 15023574 f64b44dd5ff25fd4605e3ad2995d6361\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 3390228 33ab79478792fa5a73642509cb0bc27e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 52084 861fe2f8cb80eef0f2803f6716d797b1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 52126 1ccea2ec1a1578cb9935b5dc52469b9a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 248794 da790b24b0cea7d65a4faf5ba0ae73a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 227884 9e261a794e116827a4fb789f107b36dd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 249616 70677f71266f21dab94204daf9b0ccad\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 250090 6f4c32da8fcefaf561c8c76692342a30\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 244264 4a9f283098cc29de694073765316369c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 3412568 e0b61b55e92878043ca5b3c5ba1a08be\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 249898 d6fc3059f6352b5c9d11d5766afecd48\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 250678 704fd7e2fcdb4cd4877f9b5c19241ffe\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 16624558 ccf81e3a53501fc0b46006ce3d7f32b2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 15153586 7c3871c7abeb62cf69a3f70eabd101a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 16962652 40dbf1a08164cfe2e942b160aae233b9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 18292096 a87a001d190c8ee85d0a18d86c0bca71\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 16397426 91440d08a8427875fb5130c1560cf84c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 17013238 e68be174bce958c05a84f48ae9fcf8e6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch6_powerpc.deb\n Size/MD5 checksum: 18344558 9c83bf6b2d4848210f302a253e4f483d\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch6_powerpc.deb\n Size/MD5 checksum: 3365290 1bcc2f382cf92e24e1df76d7256f4cde\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 2941020 2fc25ab55c5d811255548de692d94a8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 52078 07e29ebb982b37209bc4b79e810c1332\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 52098 1cec12242e8f6159bbf8abb9f4c38749\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 140828 7784d76cb6a50bf3a2511eb5b1056a90\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 141254 5391e6fd2bb1dd3d2e6471ad3f24973c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 2964038 c1d0697c70e200357da72daac75e548b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 142230 8e1f373288f771355d29b19222dd9098\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 5399782 e3a48b4b95b28286adebabe2a916c93e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 1436586 15ec6195031a5f804b3351eb8ed5fa60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 5616700 2fa1e00e5e6547f531b212632c7bbced\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch6_s390.deb\n Size/MD5 checksum: 5660014 bdcd49a1e71233e44336ea6fefff9601\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 3166060 3ec1f96964bc7fde27ce00705ca3a087\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 52078 3dadd33a4618b81cafb7b3b5be7ec775\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 52108 c93c7a5267594e5e5565e4b7054ecd35\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 163386 d39d5a651a9f0eeb0a4c230b45ca64cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 192404 b4e3d679097421248b70fdd59dd8c3af\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 192976 62f13b59b214918e1c881a359b7d5e17\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 3188346 60217416cdacc7d9a046e33314dc9bba\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 193790 4ac363bfa3189a94fa90134fbd6a2f8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 6407988 53dfd01cb60048a33cfc9d800629c3ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 10355056 b5c569061ebe6e881c83d9444c4f85f3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 10611506 64bade8f20bff8e82dbd709eba3aef81\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch6_sparc.deb\n Size/MD5 checksum: 10655902 aba47311def988c62ef030b7d1bbda86\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 9, "modified": "2007-12-20T22:34:28", "published": "2007-12-20T22:34:28", "id": "DEBIAN:DSA-1436-1:A63C3", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00218.html", "title": "[SECURITY] [DSA 1436-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-08-12T00:55:51", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1428-1 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nDecember 10th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-3104 CVE-2007-4997 CVE-2007-5500\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-3104\n\n Eric Sandeen provided a backport of Tejun Heo's fix for a local denial\n of service vulnerability in sysfs. Under memory pressure, a dentry\n structure maybe reclaimed resulting in a bad pointer dereference causing\n an oops during a readdir.\n\nCVE-2007-4997\n\n Chris Evans discovered an issue with certain drivers that make use of the\n Linux kernel's ieee80211 layer. A remote user could generate a malicious\n 802.11 frame that could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the ipw2200 is\n believed not to be.\n\nCVE-2007-5500\n\n Scott James Remnant diagnosed a coding error in the implementation of\n ptrace which could be used by a local user to cause the kernel to enter\n an infinite loop.\n \nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch5\n user-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.dsc\n Size/MD5 checksum: 5672 390c88b29fe653c12f7018972b1695bc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.diff.gz\n Size/MD5 checksum: 5346730 d4a7f5af03847fd4bd0fcb3c60d5a4d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.dsc\n Size/MD5 checksum: 740 3ae815ccec78eeb526c0c79092b1edfa\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.tar.gz\n Size/MD5 checksum: 54893 693538d4949750917d0ee76900f1161b\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.dsc\n Size/MD5 checksum: 892 b51719d9d6aa64d2ab6e393dcfb78a4e\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.diff.gz\n Size/MD5 checksum: 14898 9369f1a12b7fcbba4d34efd07bd42c91\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3749030 dfe5d1d809db9b0d7fa2e4cfb3994f41\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1102996 906d72085e36fb0891075234f5307aef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1517932 02d89435b8513826e56b3d77ba321100\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 42114292 9fb346134b26571afb1c7097be826d9e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3750318 b1681ce9c1eedf43a3f5e5e23ee11ed6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 52238 f4c103e1b7ae34fa2feeb718ea089f15\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3025390 8267ff0732893a068ffec5292ef6bd34\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51768 758813ebd5884321b1732698aebabdbb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51802 e66949096d5dfb0d98cdbbd7864564cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264578 897bc541b3b9d2034afe3eb7ceecf96f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264964 f69779de1da9c8ab2359d30f820ada25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 263994 ad51eaf9df5c147eafb35938868dbedc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3049350 d5d4037d9c341e22b8d6d1fe8d40dd54\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 265334 303765135022ae5dba2a3ccb46d02ccc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23488314 3165665e9a84e80d1c0cff87460f3269\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23466462 f392cd05c86e438ddb8c5f37315725e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23842112 4b7c7135a8a482ab124590baf4a347d2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23530430 e34fc382a69738ec412e23c0118164c3\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3165612 32e66f69636075fb358da089fbc57f59\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51810 359486e6da8799aa9fcdfe7f1c3ef586\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51836 c5c6395c8eb39f53d66524459d8da936\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269324 3f7d0b48477a82faf2b4e89bf188f2b3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3188908 3c98b5a3fa170ffadb702dcc9d3871da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269690 5817985af9a7b8735ea85bbee0019b40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3332000 089fc0a53787894f461951c0f3b3d526\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270006 b8a4ee56a574b7a0e32efa68af876248\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3354816 8431b92a0a12e695ef9f04df46111a79\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270308 643e099ebd39c4c137ad06b93c6877e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16800466 cf192e859728b2ea79176c98648a914e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16841008 81ee1ad5e4abe81a967bc7c9127227c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1649076 9912567288bf99d00fda3dae0d8b66cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1680886 b6de58e6a8c3d81be496af3b49a3806b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15240816 bb73359d930df04b9e1b1d8151fa2b8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15258074 139ee9b6cdb8da6afd67be955d837a0b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51796 7b7cce50312e98863c1edb3f40c88b05\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51804 99471d8b1ed6b00ce1a28f658f5d3f78\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_amd64.deb\n Size/MD5 checksum: 5953998 dfbf90f368697fca88389fa13beda5d0\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 3407836 470cf4759b4935790ba12afae543ff3f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51776 27837549ae9d284ecbc78e5026dba436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51824 75180a4e37d5bdd782aa20aaf8cdd860\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 230886 bec7ba28e90713b6280e562c641886bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 231970 a4ba118313099fe7cb025e2b4aeb6948\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 236610 f78020bd8b37cd3f07f09bf03d95c14a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 196498 2def2e8033a4a7f5b02b13e612d0a3ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 201386 653da7062a5664248cead22b4ea535e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7556394 79698e47bbfe89e43188f0397513e376\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7914686 98ef2e8016c18b3a948b7916bf65e011\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 8854300 c041bc2475a2b53918f4714da21faa49\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 4578024 2875854f01f4fdb9ca936b7f1e54b567\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 5004336 5a80560e77771830fa5233b1ef210d57\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 3017636 8319ac1d37bde1bc986c59ce20b78c60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51824 6a8c73326c918e03c759e395e2ddc674\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51850 650f12db29933ba9edf1f54e83f0aee7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 192884 f2384ef339e19aa9aa56efb729214a43\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193670 c035e9cd8902e67b276cd608b6d24ba4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193178 23e73e3cbe12322dfa46eb4f775425ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 194480 69952b096690e68837148157db39a65f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10550224 4c899704bb456fb0c27ae1ef0be48ae8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10993166 e1a3bced39f9d31cb7b37744c68cd047\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11395816 9fafdde53b869edd35e0ac17f64f5200\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11801548 b0070e52e6863e9fd2a01c55fc9dd062\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3225824 974b0346785fd09c245622b3f2bef116\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 283294 359808d165750dc606242857c8f108cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280000 31e1980537c7002b69c2f77cc9497a91\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280384 980f6ab88592643559225e267311ebde\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51762 34fc01bff69dcece6b23e5cfed60d593\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51820 15b50c9817a5efd80fc569f7a67f1879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273888 214a53f3ac994ccc7356ca9d8fb5b587\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280038 07cf6da4044c268623926216982af3d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3112804 50ba2d096e2f62fc0a4e91389ed5bc0d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278810 5b56982b88aa82babbe188073f89ae2a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278968 266161d543454bde2892765bd87deb02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3208740 2a5e70bfe4d583c3ae1c26d2a97fe89e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273570 51b9f061f7f462ad799e83d741aefead\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3232018 76af090e456e04d68422715f6274c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273890 8d05bd79d25b0e811992b33c25c25c7c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16292512 2d3610148587293dd3f0397d886dc7a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16438810 1a8f17b356c1fa533ba4b2865b7f475b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16514204 738b6e8bb294bf85ce633ab525c45825\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16903776 b407e8ddfac494849a09c00cf41ef81d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16570508 8b4e916fac7d22522c7802530f9759a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16480240 cdc7af51ccafea22fc542ee4e7ff5929\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16614696 1e0fc7ce1af270903f00cb7f57b55419\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1297512 56751550416f81e8f5c43ec88b92ee40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1324772 eb1f4491a2370266dfd7bb8ddf4b56c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14353704 db62a7a18582efd94ffc28f268c3feda\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14370364 9d2c12616369a9aba428238629621d9c\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51746 af55f3b5c7adbb8c8cd8b676a274d535\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51764 f46142556aaa35ee4776b6ac2e6092e3\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_i386.deb\n Size/MD5 checksum: 5500034 ed04b238a3a6c84e11608956d45b6976\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5_i386.deb\n Size/MD5 checksum: 25584950 31d02c7a469a08f773342270020baea5\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 3079588 b1cc714e5b2fd392fb4801745911fc1e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51820 2457dc6ba8c06479f3d7509d44aba18f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51842 1938ae6bd829b465bb6493288c614dfc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 252954 8c7e9fee2d53eb56f3cea35c55edf390\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 253816 743b6d095ba54c66f7c667530e2d182c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28008896 ae734f2372ec331ec54f7ff25b81a304\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28178694 e64f38a93b775abd6f3424c89b30eceb\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 3347512 9c5b00cae057007f825045b2b3209d60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51818 46ef9fe86d6bd07d18e36da8c2d31990\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51870 0601d0a8dd9c282778f2954962d83436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 147374 d01a56377ba7696745c82255774c917a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 157702 f143f1a0e354007d8183de0379ce8d4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 162000 47f62e70e7b3cdf4987c76f10b4cc5d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 181014 52fed1e38470e4daad07e53be769d224\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 180504 dbf5f312ff5b2d36ce28508a271a30f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 6091866 e88da3849cfb7367a2bdd6d6bc650c98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 8271672 299d184bde94bbf5822294a9884e4782\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 9040372 a133a89d73a749fa5ae66e4a13a0dc68\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15638966 2ba61f98db9623d465ea79dfaa999201\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15608012 9a02196aede17cf91c89e596b9566cd5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 3347706 1e5cc44606afb886c56e07ae77387358\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51824 f4cdf2e43cda6612b810693d8d38fb27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51882 8d8c65906cd2cb2453dcee4aee8f4e47\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 147962 f928f7bc1943bfd2dfe2f09260fae5f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154062 fe4be72e5f56f838fd2ed519c1550903\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154402 eaa124c2c4a9a0029ce718480a3ca478\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 176472 b5997e6d5b9e827d83489ff9d587031c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181218 b5b94f8571eab57c9160fabb8d970b90\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181048 2ee0fe5fd01aacde01e9c6909c68026b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 6025804 66c3b6e956e4b398c95e8431711832bd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5938656 98dcc7c3c1fe7b8355a2d451f58525a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5923724 84f2890c4cfad24c57c4ea93155c323a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 9859198 4554402cb43258c9033efcc6ec92a6d5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15053402 a9ef075ac46f3d31bf3ef555e92b172a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15022684 317bf90ae188d5e5e9ec6a5af52d142c\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3389848 23f0eccb741a4bb98e1018fb7a5b2fb4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51824 d83983e7396a839d1866ba0e905304ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51870 06d965e57ac1cf24f37e7c585737799a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 248678 964d912297b422c09229dee5b5657be8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 226650 63f91df2f750863e7eff25377765f829\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249162 03d7c11e73bbe33dcc460de5ae27c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249818 5b2dbd717e706f3a91ef72b120cb4e8b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 244064 44587af81d3e41130ca3429911dea01c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3412104 a920f8fe1193f2b5931587b377979683\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249622 b9fa879bd933f2c59f8cf420d2422098\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 251000 aa4d9914f7409343780261c6efc7adb2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16624286 ec8a95353f82031a6d3899995808b9a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 15152632 62321a0e80abdd44758f182d2c615d46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16962026 0bd059739376be485a097b3e1a3261e6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18291826 7ab718c13cd46893f0fbe3c4659a70e4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16397250 007b0ae664f3183f53fbadd5397880fa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 17011828 c861c839cc9c574d699ec311c972e554\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18343530 8577a61b277927f26c6cbed2ec82be68\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_powerpc.deb\n Size/MD5 checksum: 3364884 12b92ef3633988a9c52f51b3aa390da8\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2940776 6be245d9e692a9c5b9779a0ebc4501b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51816 b1af4d8ba34527c2e1025a881696f62c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51838 fb0a2f71ee1f4f98c2908d651ee61afa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140510 581ce3fa207ef7b671ffac0cc5f9abd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140972 76c4fcf338223ab5d5ddcec2183c59a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2963788 e417f8455d8af05ac6fce9f5632da311\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 141880 737ae395d89bcafe475afbc101a123b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5399606 20fa0b1aaaedd1e69b65436e10d9961c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 1436294 2646c584c13499dee672aeac54b8aa4a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5615918 c08a944fa27547afa9b47b03169b6cef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5659774 02152d81208fda522bfb6dd5d8694922\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3165704 212b349adc31748fb832e64cfc2c55f2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51814 5383d964f9a11005c4c71b56f27a81b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51838 5c5d0e67a4b80f69b73903a3087a2a02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 163000 8e9dc0148c2298362831ac840ff8f563\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192004 62749b115764ab38eea41449751e3ae4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192648 58c3eb83ba7790322f0c151ab5e181b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3188084 dac5db9e012b82330013b80a0e41083c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 193082 1577ac1040f5c0e63913633bcc104feb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 6406918 c9df6c9489a44a2f198198e6a0bb6b61\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10354922 57b022d31fe8d8bcc0c912683323e734\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10611204 4797ba4d4efd69174c435d104e2835bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10656112 b9a6492b27812a3a1938b48d644d1959\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 6, "modified": "2007-12-11T00:00:00", "published": "2007-12-11T00:00:00", "id": "DEBIAN:DSA-1481-1:BBD43", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00209.html", "title": "[SECURITY] [DSA 1481-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-11-11T13:17:37", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-4571", "CVE-2007-2878"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1479 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nJanuary 29, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local\nDebian-specific: no\nCVE ID : CVE-2007-2878 CVE-2007-4571 CVE-2007-6151 CVE-2008-0001\n \nSeveral local vulnerabilities have been discovered in the Linux kernel\nthat may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nCVE-2007-2878\n\n Bart Oldeman reported a denial of service (DoS) issue in the VFAT\n filesystem that allows local users to corrupt a kernel structure resulting\n in a system crash. This is only an issue for systems which make use\n of the VFAT compat ioctl interface, such as systems running an 'amd64'\n flavor kernel.\n\nCVE-2007-4571\n\n Takashi Iwai supplied a fix for a memory leak in the snd_page_alloc module.\n Local users could exploit this issue to obtain sensitive information from\n the kernel.\n\nCVE-2007-6151\n\n ADLAB discovered a possible memory overrun in the ISDN subsystem that\n may permit a local user to overwrite kernel memory leading by issuing\n ioctls with unterminated data.\n\nCVE-2008-0001\n\n Bill Roman of Datalight noticed a coding error in the linux VFS subsystem\n that, under certain conditions, can allow local users to remove\n directories for which they should not have removal privileges.\n\nThese problems have been fixed in the stable distribution in version\n2.6.18.dfsg.1-17etch1.\n\nWe recommend that you upgrade your kernel packages immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get dist-upgrade\n will install corrected packages\n\nNote that this update changes various package names due to ABI changes.\nYou must therefore have the corresponding upgrade-assist metapackage(s)\ninstalled for your upgrades to automatically take place. These packages\nhave names with the prefix 'linux-image-2.6-'. Systems installed with an\nofficial Debian 4.0 installer will have the appropriate packages installed\nby default. For a full list of these metapackages for Debian 4.0, see:\n http://packages.debian.org/source/etch/linux-latest-2.6\nAny 3rd party modules that have been built and installed for your system\nwill need to be rebuilt and installed for compatability with the new ABI.\n\nThe following matrix lists additional source packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.17etch1\n linux-latest-2.6 6etch3\n linux-modules-contrib-2.6 2.6.18-4+etch3\n linux-modules-extra-2.6 2.6.18-7+etch4\n linux-modules-nonfree-2.6 2.6.18-4etch2\n loop-aes 3.1d-13etch2\n nvidia-graphics-legacy-modules-amd64 1.0.7184+6etch2\n nvidia-graphics-legacy-modules-i386 1.0.7184+6etch2\n nvidia-graphics-modules-amd64 1.0.8776+6etch2\n nvidia-graphics-modules-i386 1.0.8776+6etch2\n user-mode-linux 2.6.18-1um-2etch.17etch1\n\nBuilds of loop-aes, linux-modules-extra-2.6 and linux-modules-contrib-2.6\nfor architectures other than i386 are in progress. They will appear on\nsecurity.debian.org as they become available.\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\nStable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes_3.1d.orig.tar.gz\n Size/MD5 checksum: 293405 9f46615f53bbe5a7ca0267a18b0279c8\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes_3.1d-13etch2.dsc\n Size/MD5 checksum: 4799 56351a98b99d855984bec906c39ccb96\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes_3.1d-13etch2.diff.gz\n Size/MD5 checksum: 23729 406b517ed5e4aae250a49c4f064a0d3e\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-amd64/nvidia-graphics-modules-amd64_1.0.8776+6etch2.dsc\n Size/MD5 checksum: 705 d51358de4686d457dbef48cdbeb57de4\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/linux-modules-contrib-2.6_2.6.18-4+etch3.tar.gz\n Size/MD5 checksum: 19291 823c8676b92f130cb0c042c164e22a0c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-i386/nvidia-graphics-modules-i386_1.0.8776+6etch2.tar.gz\n Size/MD5 checksum: 8285 8dad8fb4d536166d9b00214c5747d4cd\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.17etch1.dsc\n Size/MD5 checksum: 740 97b1a9357a9eaf1620b1955496ddff48\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/linux-modules-extra-2.6_2.6.18-7+etch4.tar.gz\n Size/MD5 checksum: 39744 ecd8d3353208229cc36b48ead12d2d28\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-i386/nvidia-graphics-modules-i386_1.0.8776+6etch2.dsc\n Size/MD5 checksum: 851 d8f54e1ece905e22630789acdb8a2466\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-i386/nvidia-graphics-legacy-modules-i386_1.0.7184+6etch2.tar.gz\n Size/MD5 checksum: 6833 f2749b89069de445868195d509ae2f84\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-i386/nvidia-graphics-legacy-modules-i386_1.0.7184+6etch2.dsc\n Size/MD5 checksum: 937 9b7ee45c595c667c6dce863569025793\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-latest-2.6_6etch3.dsc\n Size/MD5 checksum: 5979 97f342fd506055312d85b540af81a7cb\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-amd64/nvidia-graphics-legacy-modules-amd64_1.0.7184+6etch2.tar.gz\n Size/MD5 checksum: 5811 10eb6037590abf22b97c9f54de0fc5b3\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/linux-modules-nonfree-2.6_2.6.18-4etch2.tar.gz\n Size/MD5 checksum: 10027 8bc7a0d545a861ea210ade2824009c02\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-amd64/nvidia-graphics-modules-amd64_1.0.8776+6etch2.tar.gz\n Size/MD5 checksum: 8211 cf76b0605ab03eefd4dd6abe98c41627\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.17etch1.dsc\n Size/MD5 checksum: 892 340a23085025ba7cd3c10c78c253e009\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/linux-modules-nonfree-2.6_2.6.18-4etch2.dsc\n Size/MD5 checksum: 1349 82996c6a73fa21b3130acddcadece8c1\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.17etch1.tar.gz\n Size/MD5 checksum: 55969 a8a9b24fb175ee84a8850253619d0c98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-17etch1.diff.gz\n Size/MD5 checksum: 1893107 15991039ff3dedf8202dedc3050d5c67\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/linux-modules-extra-2.6_2.6.18-7+etch4.dsc\n Size/MD5 checksum: 12599 ca0ab7def90585585f4a560208693563\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-amd64/nvidia-graphics-legacy-modules-amd64_1.0.7184+6etch2.dsc\n Size/MD5 checksum: 747 7c5e2134934c3e1a7e03850e62a7a506\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.17etch1.diff.gz\n Size/MD5 checksum: 15804 140b76175dcbb73a361e5e8c0f893b09\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-latest-2.6_6etch3.tar.gz\n Size/MD5 checksum: 14275 63f1a44445e654c7b4af5aac766afec9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-17etch1.dsc\n Size/MD5 checksum: 5672 21819d5977788d6ff2c1b501435a52e8\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/linux-modules-contrib-2.6_2.6.18-4+etch3.dsc\n Size/MD5 checksum: 6826 44f2de62a06d280ab0e2de0b655a96ea\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-17etch1_all.deb\n Size/MD5 checksum: 41463394 c3610f9426ff30079c685fe032a9694d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-17etch1_all.deb\n Size/MD5 checksum: 1086000 d63c3d3567447dcc004ed6870e282663\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-17etch1_all.deb\n Size/MD5 checksum: 53720 0f4f20393594fdac01727ba182cfdd86\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-17etch1_all.deb\n Size/MD5 checksum: 3589406 bb302322febbd1f2fbdacfbc8cbbf52d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-6_2.6.18.dfsg.1-17etch1_all.deb\n Size/MD5 checksum: 255608 ccde2da0a11d5431a5519d57d8768436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-17etch1_all.deb\n Size/MD5 checksum: 1576502 ab73b1dd7656a527f128ad74bef0198a\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-testsuite_3.1d-13etch2_all.deb\n Size/MD5 checksum: 22914 8271011b56f23bf77684b5231ce92a8c\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-source_3.1d-13etch2_all.deb\n Size/MD5 checksum: 256774 fbfa2753c08f1859a360f07d0d621956\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-generic_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2250 dabee25695b5591066cf01eb0845edfa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 23535712 7f62b441d771af0c3b5254e3f9842512\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-vserver-alpha_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2298 20e02d7a18960cb90733839f95968e09\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-smp_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 265390 0fda2b8278f146b201ded7c434bd5ada\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 53220 aae8562d14015b69ccf723082cbb2939\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 3050920 520d5e859b6e3a409893c4089d771e45\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-alpha-legacy_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2264 6ff2c46b80f566a724137aa0dd5e65a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 3026944 3514f367919e4379859bc514bd6445f6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-alpha-generic_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2272 6f4ed770258ad26a28fc97e0e5dbb100\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-alpha_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 53262 aea32090a0f4b5913fd13253b7e12bab\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-alpha-smp_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2262 15f8dd3ab3ab5e70ed0a35d191c660c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-generic_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 23490234 67fb94aa254a7285987bf9158b15fb0f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-alpha-generic_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2258 9c72bd2e9b3287a8bbf6f015c7f887f7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-vserver-alpha_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2260 045fdb586e0fe9bf2a69c7e434becb3b\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-alpha-legacy_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2294 98b5947a9b7ebe4b7b60b620e1e70e2c\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-alpha-smp_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2272 7d341c0449c345ca3a07e44def8760e7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 23469788 dc69b92b23cc9046f52e550bd390942e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-legacy_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 266316 f790b96366dfcb66e34a55e39bebb139\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-alpha_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 266696 27046ba5bb9f49f20a810caeeefa2bf9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-smp_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2248 0d1e6f0b151754c972fc2bd0b6c3a7bf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-alpha-smp_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 23843926 8cc95886864301c3535b4d4b33b6d040\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-alpha-smp_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2296 bb692f1fd7c82c40d87409b6136369d7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-alpha-generic_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2298 b723a7c1cb46f201833d6f33d70c06cd\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-alpha-legacy_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2272 26865a9740dd5c73b0cb50c3a01dbcf9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-alpha_2.6.18+6etch3_alpha.deb\n Size/MD5 checksum: 2270 601649d3a7782b8615ea20534eb6983c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-alpha-generic_2.6.18.dfsg.1-17etch1_alpha.deb\n Size/MD5 checksum: 265960 72f9bfc2c36cf505174cb0e4135bd69c\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2320 822363a2dfde65e07bf2cf83e444d574\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-amd64-generic_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2276 d4eb3bf9483f9970cabd73f28b3fa7fd\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-amd64-k8-smp_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2262 da28cf4f11e141ae2456bb798a54b274\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 1649998 923b980c819084a856629a8cb15cb36a\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-xen-vserver-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2308 fafa153ee64ed5a045e6412f82e38792\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-amd64/nvidia-kernel-legacy-2.6-amd64_1.0.7184+6etch2_amd64.deb\n Size/MD5 checksum: 4794 7e344aed74155fc819a0d6f3857b13a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 15366562 2e096b293cde94e517a1406b675b561b\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-xen-vserver-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2296 b0d7a2df7fe1001d5c1340b5c9f8ec9e\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 53194 0f91dcd44be56291362b178d0c81c7c9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 15354108 10aa32a2c5cdcd980da80ae7e8ebb310\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-amd64-generic_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2252 b3d591324b7b629566798a78be941d9e\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2292 c63dca7dcf0c94f4c7a7163dadf6b865\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 274136 53d9e0afc7bf2a743321650532f8cc27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 53240 e77247b9f74ddfab9f699d64f9c4e4ce\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 3250512 fd7fa5196fc5ebc829696095879cccd8\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-amd64/nvidia-kernel-legacy-2.6.18-6-amd64_1.0.7184+6etch2_amd64.deb\n Size/MD5 checksum: 1349994 dc1dfd9b14fc94a4323827d442dd2176\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 53206 f5347adab30494710c2b6fc8b42158b4\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2278 14de90642dcb49e53bbbe1f6cc2829e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 16950470 11b8a4e3627a53251e2380b7aaef06bf\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-em64t-p4-smp_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2282 32002b89f4b9f02f67297ca49bff28ec\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 1681962 91ae10d7ea2499e174ec1fa10aa7021f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-xen-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2324 7f582c0dff95d54d83ce2ed6d24c88d1\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-vserver-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2332 12d93b3d7bf38d454293b38382420a0c\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-em64t-p4_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2270 9af529909d7a3d436e3ac820fce87e28\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 3420356 d0519eb62c447e61dc08aa83f563c85f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-em64t-p4-smp_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2278 4ffed57ee2da78f39f13c21d008ff945\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 53210 9a70f2515a104272a9af8a83789680a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 273700 73aa66750cbe9df9462187028346be34\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-amd64-k8-smp_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2278 14290c515bc01f9473532787695d9006\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 3395248 d5f6d33aa5684305599f335e53d99df2\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-xen-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2294 fb783c671a9d3a0bfee1e83d4b91b1c1\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-xen-vserver-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2342 073cabe7e747501007371ae9b6091c61\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-amd64-k8_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2258 9e25ea1204d1edb8ea3b72dd8b1fdb92\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 3226600 2f2de11ea2962d6d302aa24b5ebd0a95\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-amd64/nvidia-kernel-2.6-amd64_1.0.8776+6etch2_amd64.deb\n Size/MD5 checksum: 4822 4ed5a2a7454ce90847901cb0b447e3ac\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-em64t-p4-smp_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2264 46cf12d0338c017e26babc67ede3a4a5\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-em64t-p4_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2260 c25e000892670042dcc80a854256184f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-xen-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2286 3fd7107e27f2d28bd2e661a47b12b613\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 274286 2084512c6098bcddd0f7147ce44abd04\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2306 dad74acaf12ebd4c5125c24fe1b1d75c\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-amd64-k8_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2266 68f5cd717345a81af37c278616beb369\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-amd64/nvidia-kernel-2.6.18-6-amd64_1.0.8776+6etch2_amd64.deb\n Size/MD5 checksum: 1713094 7a0aa16b00c5a5fa7654dee800093525\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 16907182 9d88b205db0eb32b23481bfd0085768e\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-vserver-amd64_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2294 728de5f646cc14db7bcee3bc61b86c43\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-amd64-k8-smp_2.6.18+6etch3_amd64.deb\n Size/MD5 checksum: 2276 bbf46670c14351dac679465fe75daf07\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-17etch1_amd64.deb\n Size/MD5 checksum: 273394 239e82b4858f2cf006659807807fdf7c\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.17etch1_amd64.deb\n Size/MD5 checksum: 5959716 e9e6949e8b3f17a5b667de0b728dc627\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-rpc_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2252 ebc4a928a19d609325b4b5265921099d\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-ixp4xx_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2314 d7edc4ef42f1c7749c2db38dda5c9a46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-footbridge_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 232620 ed39e79fbd50b91704d7ca12108db4b9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-footbridge_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2280 f41a464ad5768f95b8696c8bfce854ca\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-rpc_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 198008 85b993b1ac8d35246ada43110aedafd9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-ixp4xx_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2276 702a51bca51c899983b5472f022bfada\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s3c2410_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 5008418 0be2303f92e687195b894b143acc26b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-iop32x_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 7923454 5f9bdcda3e38eadf91d95e216b0d605d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 53228 dc91947fcec91a619dfa18843e361d58\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-ixp4xx_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2280 c6d15e5aa35ba675a9fdb665cecb9ce7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-rpc_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2258 2fb6b69d04673311e83874526a2414b8\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-iop32x_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2310 7651948fd173b2cb387e0e12da3a6fd7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-ixp4xx_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 8869494 90f060a0ce1fceb5878687e5b3c625fb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-footbridge_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 7565182 2ddab774bc660322768e05ef0de47c01\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-s3c2410_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2282 97e58b001497c91f2d4d3125e479f569\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-ixp4xx_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 238466 73dddf0930f2a008ddba817e1b81fbd4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-iop32x_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 233038 49cb8ed65930362ffb47847d8fe3a7e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 3409608 6517ea41096170932650381d132fe220\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s3c2410_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 202720 9ee3f120a4f05894d77f9d3b92e9aaae\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-footbridge_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2318 c8ece51166c407b88eec4ed54a94d234\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-rpc_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2288 cc529b776acba9b499b604ee37c5c314\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-rpc_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 4587558 f55e0b2767acf30576e0970ea72553e6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-s3c2410_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2316 427787aad737f536eb30b4fd343be477\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-arm_2.6.18.dfsg.1-17etch1_arm.deb\n Size/MD5 checksum: 53276 e6c0daa23aed0d4764bdfa6c060c88bb\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-s3c2410_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2290 8985f1c08c97c5e94772221dd1b726ac\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-footbridge_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2292 351510eb82b273e461766a850ae39cbf\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-iop32x_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2282 15dbe5ecd6df8b591cfff3802e65ea36\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-iop32x_2.6.18+6etch3_arm.deb\n Size/MD5 checksum: 2274 885dcf8fef13e51a4a6c9ec711b34a1c\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-parisc64-smp_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2282 8a87c5007492212f73102ca983d1de31\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 53220 4227bddde77fdce6ead2990927344a5f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-hppa_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 53248 f1b9e885694d48c968a2aa3d403e90cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc-smp_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 191074 5ce26adac979b9091ddc04648ef3b163\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc-smp_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 10943846 30f7f307600386d018d7d2deaef14acf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 11352370 1c21dcada82cb12cef84f9379d3deba3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 190956 50ac84b4c75522fa3a1a91a25807d422\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-parisc64_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2272 6b2f5650d0d765826878f6cea32b7bdb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 190398 cc35a3be0d07d2255d748c16484a9827\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-parisc-smp_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2282 7048232223ef2966fa16524385e42427\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-parisc-smp_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2288 ac2af950ac9fccc8f71326a0efdde771\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-parisc-smp_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2318 9d62a0988f0cf23ed354f5299312c4ba\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-parisc_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2266 f0b3ed94fc65e9964dee97ecc29112b6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-parisc64_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2306 ea7bbfc4b15b79ecf44d6fc966feeda9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 2966834 48812eab23f6dead21c84ead6e47a8e0\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-parisc64_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2280 1dba413bb77f88397d84b863601dd3b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 191542 263c9acaf504637b4af8b2a94716d3e6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-parisc_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2274 b1db49abe6dda8059d661d9221dac6c7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 10500242 05987662c76ee5a72cca8d7f44d591a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-parisc64-smp_2.6.18.dfsg.1-17etch1_hppa.deb\n Size/MD5 checksum: 11757816 073989ec92d8c6086a7efa379f2a8b76\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-parisc64-smp_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2278 19352ff423ccf5b3704b5bb27f8a52eb\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-parisc_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2298 9492eb6ffe623b8e369aef4a77ac3e86\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-parisc64-smp_2.6.18+6etch3_hppa.deb\n Size/MD5 checksum: 2314 1c2b9caa7ca8f5763866df1d26b58bb6\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-vserver-686_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 92924 46ea53781fb09582d9b84730a74206e9\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-vserver-686_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7622 16084850751dfcabf5a4743315988ffa\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-486_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7584 da652a1d5fcdcfc862eeaa79eb523801\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-k7_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 93124 0c11c95478cbec22988cb30dca9adfe4\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-686_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7604 f512e88ca3a3966e4691124dc7a2b375\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-xen-686_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 93036 cf1d13de9e7dd2a94df0752311275239\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-xen-vserver-686_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7602 7193b86d178ccb410d6c5cb7633d050e\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-k7_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7594 417222e52f69e99a68806ddb5ece0a51\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-686_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 92898 8cbf7200f136c72e0854b47cc47c631a\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-xen-vserver-686_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 93058 6741062fc01b7ed36143a56ac0b261d0\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-amd64_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7608 19272ec8b4a82887ec7e33a8e5162e32\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-686-bigmem_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7636 2bd4145016d534e9e52f5df359e288a3\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-vserver-k7_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 93162 b48d515ca495ff28caf25065f6fadbb2\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-vserver-k7_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7610 62e52b98850270f982d9b11e833ec730\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6-xen-686_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 7590 d3d663a5473016340b42698769c5fe68\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-686-bigmem_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 93044 689db7364f52b91cb7a11b416e9fdd68\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-486_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 90568 1781b2e3d70b99938d41b01e720768a0\n http://security.debian.org/pool/updates/main/l/loop-aes/loop-aes-modules-2.6.18-6-amd64_3.1d-13etch2_i386.deb\n Size/MD5 checksum: 94046 b8dfe63e044fe6435f837d7f63a7d367\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-xen-vserver-686_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 58262 e4e6ad8e7373ced403c4cc7d91206f48\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-amd64_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2318 981369e27272a7dac9e8ff791760a7e2\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 53212 41e134c531cdc7a05f6b6495b76f1772\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-k7_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 16506136 1decd4bd278e889ee2df6da6e62f6817\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6-686-bigmem_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3024 8f395efa35fefd585793d91d836c4e5b\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-k7_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2912 d1704ffd6d4335abf82d5eddd72a0d2f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-k7_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 278086 b7dde89d157b5fa02087dd9d49d47b64\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-k7_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2316 c78b22ca920d19156d65b7b3642d8644\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-k7_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3120 5496fc77cd093007f5195be6f25d2bda\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-686-smp_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2258 02f73599933f47c4398f5e0710d39e78\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-k7_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 276680 3bf92edce5ba708d90ce4d6450b28da1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 278190 43d4762cb64e8871a58b2ac921709592\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/kqemu-modules-2.6-486_2.6.18-4etch2_i386.deb\n Size/MD5 checksum: 2650 ab258c63dfcefa4ee5c14178745619dc\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-686-bigmem_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2304 d04b927b676ec13c705675d757f946ba\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-amd64_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 62554 9cb59b962c3978f538e815500c4b8615\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-486_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3230 e427980be25200177113abb5df2c0aac\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 16376358 811abcf2dc98a48ca0cf926862f11764\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 271574 d70d02d6e9206f2ab713031649bee0ee\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-i386/nvidia-kernel-2.6-k7_1.0.8776+6etch2_i386.deb\n Size/MD5 checksum: 5662 9fe0dce3abb346bf526e56ffc62d2d83\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-i386/nvidia-kernel-2.6.18-6-k7_1.0.8776+6etch2_i386.deb\n Size/MD5 checksum: 1616522 3aacaae91909784701363a82ecb3e8f4\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-686-bigmem_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2310 fddb5fbdeb55b15e16d9e5b7b2a38eb3\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-486_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2264 c83fc74f1d29535b00d0578c8d0b56ba\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-vserver-k7_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2790 e293cf49329d4013d05f3275314ad787\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2922 4a32219655d35e32cba70b7a90b29393\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-686-smp_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2264 907978201090c4cc2ab4b76a42512757\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-k7_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 35392 96ad7cc7fb3424259230f208d265a159\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-i386/nvidia-kernel-legacy-2.6-486_1.0.7184+6etch2_i386.deb\n Size/MD5 checksum: 5730 7b5eae3812a815a9c64e2a8922c74083\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-k7_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 16467558 c32a77ea1f023b64c1305d8cf5da11be\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-386_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2242 8d0c5a5e66c3c08878771c7c24028901\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-vserver-k7_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 58308 e2fffadbb34447a0272675b03c18a433\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/kqemu-modules-2.6-686-bigmem_2.6.18-4etch2_i386.deb\n Size/MD5 checksum: 2704 115087c32b8581c6d73a5f6cd44889c5\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-xen-686_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 302948 1d101ea09aedc22de24c9337cbb4fa57\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-xen-vserver-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2274 a78f9331640ec71046407e5d847fb65a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-vserver_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 3169884 6b817fae126b3aa9ce0beb5ab3d9a69d\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-686-bigmem_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 98954 789c719ad66f672615697fc98aee22d3\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-k7-smp_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2246 b4b6f971ed095de21467cd61ca35021d\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-486_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 56452 8a103c6586bae3859416ea91238a4986\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2302 4f45a6a76016cedece6b979a3132e440\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-xen-686_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 35314 30cdaf8121aa0a616a33fdb2425d6b9a\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/kqemu-modules-2.6.18-6-k7_2.6.18+1.3.0~pre9-4etch2_i386.deb\n Size/MD5 checksum: 43272 d0d7ad97b92250df7f9244244b3ecec2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 3167144 7a90bc1d68e9a5ea664c01c805d0a055\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-amd64_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 20522 266bf593e359598d8a9654a42312c904\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-686_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 326958 4d8f8a200f23eacba15c2c608b415d06\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-amd64_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 319034 64315bafe157e1a06653f4bd18c74a4a\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-k7_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 20968 52df30682a47a78f2f39b31ae11196ab\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-i386/nvidia-kernel-2.6.18-6-486_1.0.8776+6etch2_i386.deb\n Size/MD5 checksum: 1614426 2511bfc4c14e93e41a1f9dd47c85d80c\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-vserver-k7_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2314 e79e89ef9016810d41368253af39a8b2\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-686-bigmem_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2820 3c86757f27a757abc0149313e061ee27\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2326 cc954e129d7417543a6cd62d2987516f\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-486_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3114 7bd3daaff19a4559bf113360327d6137\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-686-bigmem_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2340 b511bf92e478590de5bd4283377c8169\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/kqemu-modules-2.6.18-6-686-bigmem_2.6.18+1.3.0~pre9-4etch2_i386.deb\n Size/MD5 checksum: 43344 fa7ec3b5f4e74cad3799b5bfe099a5b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 3147884 f5d8d44c45172b6a573119941fbf50ca\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-amd64_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 232536 7ee98c6b343a0f8590d767c1d6c3bcb5\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-vserver-k7_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2322 cb72d371201334a3ea29c8b3a85d08d1\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-xen-vserver-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2912 ba3c882d64eefde9b9e25e407cb3f2fe\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-vserver-k7_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2278 db5f57e98bb55302bc0d0aa2d75e87c1\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-686-bigmem_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 302902 c1441c9cf07a7fd68a2437f9a4bf3c4e\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-k7_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2288 5aa658c8cf8be8bf38433e82827315f0\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-amd64_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3252 4050282ebfb24e5139afc1e11882dd05\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-k7_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2278 0d65b72c477c4211bb90770d2085671f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-686-bigmem_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2340 429ca8dcf01cc5c5486c1ed7f57041a1\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-xen-vserver-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2312 c577eed6c4ff4f11825ee4755c898024\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-486_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2618 043445727219b09729584075bba25ce9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-amd64_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 16835708 c2322839fc0912664e6dd07a542e66de\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-i386_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 53264 590d2899458afb9486bb6f8af545ae64\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2278 2960269229a6e26911dd3f93ae023c57\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2316 dfff65e6a869edb089cba604bcd530b1\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-amd64_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 106682 6bc566eb14f869f0ea865bbd3bfca227\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-amd64_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2320 935624fc550587015dd8e4592f88c9fc\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-vserver-686_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 20842 c6948df3428d58885cdfd126bfb6dd90\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-k7_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 99638 5fb9371cc5f1b4883a66f3d5d9fc63db\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-i386/nvidia-kernel-2.6.18-6-686_1.0.8776+6etch2_i386.deb\n Size/MD5 checksum: 1616238 75799a47529499accdcf6bfcc8ea2ce5\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-vserver-686_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 302740 9dff5698cb83443295a1d6e7917c7bff\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-vserver-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3146 e02ed28ba4b6d349a6f507feceef5e7a\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-xen-686_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 328598 8f02d0b52f2d9a59b1bcace197d5d6fa\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6.18-6-486_2.6.18+1.4+debian-7+etch4_i386.deb\n Size/MD5 checksum: 35536 da363a5146bfd5e2d975819fe93ffd04\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6-amd64_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2998 3cd576f40f2d9a79f20bf507ef88558e\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-vserver-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2652 5ccd41b667cd5a937aadfda2bd9af52e\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-686_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 35174 e3597c7b0d06e95705ace1ecb748fd6d\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-amd64_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2924 72eada6792da377f14a912756b78c250\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-486_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2258 ac3fb4ac85d7a0727b6505920e3d9631\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-xen-vserver-686_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 100874 7d65b9baf45044785fa95cf936b07146\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-i386/nvidia-kernel-2.6-486_1.0.8776+6etch2_i386.deb\n Size/MD5 checksum: 5660 c5bcb7501c51f2c194349b1e3883583a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 14289452 a74423f448695ac1bd4c48ad00a0ba09\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-amd64_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2330 c95c6743abbac748c721669d6faf027e\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-686_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 98904 757fe9ab0a5c154cccd1a6bcedb81665\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-486_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 33898 7491ecb6894e7f34955847053afaf30b\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-xen-686_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 98794 d848b13225c90ce7c8c1ded623217951\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-i386/nvidia-kernel-legacy-2.6.18-6-686_1.0.7184+6etch2_i386.deb\n Size/MD5 checksum: 1295836 5c2d80454a6c472c52957587c81ba02e\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-vserver-686_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 328614 0fd0b3ec17f92f70b994c4b83b062008\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-modules-i386/nvidia-kernel-2.6-686_1.0.8776+6etch2_i386.deb\n Size/MD5 checksum: 5660 4f0b5c421115ede9e66194676b0f707d\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-k7_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2236 fe8be2041ab76a8ec187cbb63fe9c131\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-xen-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2306 2d9fcb3d6bb02256347255a36f95f86e\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-xen-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2272 a580335dfe3e64af9283b3c40f087855\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-486_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2888 052192231fbd754c818d5e24e56fb062\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-k7_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 329550 e6d52ccfea0132759a5366482bc14fd6\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-xen-686_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 58218 e691e2dd7d57338bc0161ea872c3ca33\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-amd64-generic_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2278 5a2c07f37f14e667bb9171ebb574cd25\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-xen-vserver-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2790 7b4a0cf66ff8e6613176e594f029aa4c\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2312 52848fe861da9de877275acb172d759f\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-amd64_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2800 e38219416b0c4806d664b24602e4bc43\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-vserver-686_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 98872 bd33582c69029a94ce04e2c3d31ae17a\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-xen-vserver-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2312 32790709274d4c7e6d69eea95d8e89a6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 3053492 72762f82956816a4b2ec0f62033b3f71\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-vserver-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2328 813b183376100c0588513438b9dc2293\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-vserver-k7_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 99714 e815c3812e76f420abfbd7ca3149ced9\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-686-bigmem_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3156 087443e1e7a31172afa20d571d614c20\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-486_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 96184 909603e065a50f7bfe2f6596bb815b2c\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-vserver-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2930 4aa1f1ff1f66a8f48484027fd32aa851\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-xen-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2316 6d549ec7a6dcbbf7829ff6137ae16223\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-xen-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2622 9f2d2ff37c4e9fff8aa9e71bfbd0759f\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-k7_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2628 0c7d737cdc4974ca16eed9f182262fc9\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-k7_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 304356 9309bf9ee3d264f6d4b57b2e757130d7\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-xen-vserver-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3132 3f11ce87aa0bd0eacd72ee0f8aef1e49\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-686-bigmem_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2348 7224627decbc27ac83c8345c51db4a45\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2636 b7c5ef1954ff38d9840dcfd5729d848d\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-k7_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2268 4ae2799cd8b559aee0a39321d9d0e4fe\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-486_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2296 eb55041724ebb21b72c25f641598dff4\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-686_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 20824 1893f638b10628268e206224568503f4\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-amd64_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 99926 28cf64b90eeb04a1bf3833a5386ae8b5\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-i386/nvidia-kernel-legacy-2.6-686_1.0.7184+6etch2_i386.deb\n Size/MD5 checksum: 5732 f186ed22bb95a0255acee4ae4c6c23a4\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-vserver-k7_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3142 402e15a1bf2508c0a0389bdb11f96b28\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-xen-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3126 c8bd40033f926df347910fe2cd199137\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2286 f2c571a51d3a6f84c3f40c324ebf2f05\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-6-xen-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 53190 15ac47fc705d87177459b89d7cd9b4e7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2248 f75975268b0e3b4e01af8995c566f97c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-6-xen-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 14278610 ca2b57019f36e77800ad0a736e8f949f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-em64t-p4-smp_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2282 952baed2a05f6fa88570fbe035bf50e0\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-xen-vserver-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2322 48e2cf23e74a77dbc108c783703eb9af\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-486_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2774 132230395a03ea7e4accc70452e75c5b\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-vserver-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2292 c724cbc94c2b211ee7d7660ade66f928\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-vserver-k7_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3250 27598a936b410aed507679107e06699b\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-i386/nvidia-kernel-legacy-2.6.18-6-k7_1.0.7184+6etch2_i386.deb\n Size/MD5 checksum: 1296064 5bff602e2ab59ef66d4336227bc1bd8d\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-amd64_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2644 3ac4cfefe8b9ae49cd98ec3187df69c8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 16337464 c636242798698bd272afab061cf9080c\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-686-bigmem_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 99746 744e406a1432fc67f2ef0b0f869381f7\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3140 d82ffd86894ef0cbe0afbcdb48359859\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-xen-vserver-686_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 35344 0e4ad58cae63179a73968670bc8c282c\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-k7_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 58510 c75253168c46a287260c99049aa07dd5\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-i386/nvidia-kernel-legacy-2.6-k7_1.0.7184+6etch2_i386.deb\n Size/MD5 checksum: 5732 cdb0108d97d7e01b34249750dd06d24b\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-amd64_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 329572 7851d78200dcbbe7134e2f4e1fdd2dff\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-xen-vserver-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3242 988a7cbcba3e3d150827bb5a58bab0cf\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6-amd64_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 3144 f058d4f0202185c7cbe8077e21853f8b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-vserver-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 1325860 caf0f5daecbf0cd72784f45b5527786e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-xen-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 271296 a016eff9ca0fbafc9da5b919481704fe\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-686-bigmem_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2944 6af056ab97253687365187885d9a251a\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2790 aef4c826d12e6c08f8f12d5e9520f099\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2996 c119f9360304684e0b51eed1a81fcde7\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-vserver-686_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 57944 60aac79e99850f5f2257272db5bba58e\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-686_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 99404 89e7d36a13c0364bdb8562d8402f16a7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-k7_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2306 028c7d21192bd7472ff928a191ad076b\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/kqemu-modules-2.6-k7_2.6.18-4etch2_i386.deb\n Size/MD5 checksum: 2668 0bb6e029c71c79e011cc3c9f8967d4b1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 53208 9799a3916849887ddac6b332dd2c0a72\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-vserver-686_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 34988 63d77a00b1e475071c53d02994e022ed\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 276600 05b0e66f6236b36b7e4af07aa5926cee\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-vserver-k7_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2638 dfa30147d8122115c117c021cb6290f4\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-486_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 284174 eef40393fbfaa2e398f6b7e13bb05d07\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-686-bigmem_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 20862 efb17bc354407981183842e007c42f60\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3256 5fdb964d356c332d317c565d8419736d\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6.18-6-686-bigmem_2.6.18+1.4+debian-7+etch4_i386.deb\n Size/MD5 checksum: 37436 a5f49372425d19e1f518500338379a61\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-xen-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3232 3453b3d636af88b6012f43961929cb0f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-686-bigmem_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 278178 dd40384e7cafdb4746f4809c8a13202f\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-vserver-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3262 4c561a0f61725b608bbcfb375216dd1c\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-vserver-686_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 99432 c2290b157b2a3ed12b2279d0b620679b\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6-k7_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2304 b25698ebdd37ea7105e40a170a07f0c4\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-xen-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2776 3370f613f7eed757f577ff65c99a6c58\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-vserver-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2332 67b0c1bc25f8585f2f0edd0241ddc88c\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-vserver-k7_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 331126 63489c1124f2cc75c39733736c65b8a0\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-xen-vserver-686_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 98830 e3dd3646a7a87ede29bc42f9fc7d81fc\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-amd64-k8-smp_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2276 329d11bc341c92ae3fab28b758344293\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/kqemu-modules-2.6.18-6-686_2.6.18+1.3.0~pre9-4etch2_i386.deb\n Size/MD5 checksum: 43284 974d789da65756d44d76011cdbac7e17\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-vserver-k7_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 35190 3461ca175edc3c4537d0c8a0c06b25d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-486_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 280764 a98720aac3620882bb66fbaddfcca595\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-xen-vserver-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2284 dde52c09fdd0c4e80a7dac3e7a22ff99\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-vserver-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2342 4c6b1806cc45d6ca9a3ace8b44f4b7c3\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6.18-6-686_2.6.18+1.4+debian-7+etch4_i386.deb\n Size/MD5 checksum: 37386 000253a7eea8328f461f3f5fcae7399d\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-686-bigmem_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3276 1524d06dbcddd95ca129d0181ec15c01\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-xen-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2896 497027d4780df86ac9760f1ee83bce2e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-486_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 16189194 55097a125be5ca08487e0032616db329\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-xen-686_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 20832 627c96e7446e3058df0a108d1637b3f2\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-em64t-p4_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2270 e5af42fa27b96b85e3cb85784918dbdb\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-686-bigmem_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 328122 49ebb1b3b92bce5976c96ee4ca81d9e5\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-686-bigmem_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 58252 6c4188677d2d382de79aeac66328dee6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-686-bigmem_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 16404664 f0332b51074e8e1cc44297f7dd7b54ab\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-486_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 19580 c6a615194f3a63ff81466eeb5fe39385\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-k7_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2780 44002fef685de623233d608813b13850\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-xen-vserver-686_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 330282 6ac14741da779d2db9315c981b691af0\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-686-bigmem_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2666 62ecee1e6df6e42097064351665993f3\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-vserver-k7_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 99664 ee138a9333ad0efc06db60121adf8040\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-vserver-k7_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 20982 c0e664e0a6859337184af36bc0039bc4\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-vserver-k7_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 304424 6853d9d7ba95804b24a30bba3ea94edd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-xen-686_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 1298698 de5cb7b27049ce1534697f080f6c1c5b\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6-xen-vserver-686_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2632 756d41b26d9c6d9a7f13740ad1349a39\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-amd64_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2280 f3e8ef2022dc310fde6263f4dfef14a3\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-xen-686_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 100834 5a4f2a6b52ff7b8f6f148146c55e79cf\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-xen-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2300 2a9a05066044681f39421fbcee041e18\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6-vserver-686_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2806 e43a67f17a3846a54e07b3431fbf34d1\n http://security.debian.org/pool/updates/non-free/n/nvidia-graphics-legacy-modules-i386/nvidia-kernel-legacy-2.6.18-6-486_1.0.7184+6etch2_i386.deb\n Size/MD5 checksum: 1294120 254ac02bff2b5149e59dfb9a02b007f1\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-k7-smp_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2244 966f1083adc6817578aa240d3da81f34\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6.18-6-k7_2.6.18+1.4+debian-7+etch4_i386.deb\n Size/MD5 checksum: 37560 040353adb7d8ef45e44828b98268907e\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-486_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2304 44bbb26cba827b17af3e8553349a5ac7\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6-k7_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 3234 e6b1989befc56f49cf401b449359f2fb\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6-vserver-k7_2.6.18-4+etch3_i386.deb\n Size/MD5 checksum: 2330 6d3dab03015139752c2e951a4d6ff2b8\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2200-modules-2.6.18-6-686_2.6.18+1.2.0-4+etch3_i386.deb\n Size/MD5 checksum: 58146 e2cd02beb3d074c429af8aa586853819\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6-vserver-k7_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2922 67f542a7df97d4b515034ec979c434b3\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-486_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2296 997f3db72399b9697789f06b7920fff9\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-686_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 302720 c31948a4591143b9f854d33b01c58f76\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-amd64_2.6.18.dfsg.1-17etch1_i386.deb\n Size/MD5 checksum: 270600 785b132d3a4af1a52b6f723412dfdf7b\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/kqemu-modules-2.6.18-6-486_2.6.18+1.3.0~pre9-4etch2_i386.deb\n Size/MD5 checksum: 43114 0a43799652f8c5358fe68d8599b5e52c\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.17etch1_i386.deb\n Size/MD5 checksum: 5502746 813d3e479a19b9123d2468eab41df160\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-amd64_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2286 70ddbc70542ea2dafdb319c2c657f79f\n http://security.debian.org/pool/updates/non-free/l/linux-modules-nonfree-2.6/kqemu-modules-2.6-686_2.6.18-4etch2_i386.deb\n Size/MD5 checksum: 2674 54ff6f775479e6bdcc74423ba5d4c276\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/redhat-cluster-modules-2.6.18-6-xen-vserver-686_2.6.18+1.03.00-7+etch4_i386.deb\n Size/MD5 checksum: 302918 5df80b64b8366d6afdf0d861550996cd\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6-k7_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2988 889430e785be95d43bd938b0fac1cb73\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6.18-6-amd64_2.6.18+1.4+debian-7+etch4_i386.deb\n Size/MD5 checksum: 39390 73814427d2eac2300e93743f80c86804\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/squashfs-modules-2.6.18-6-xen-vserver-686_2.6.18+3.1r2-7+etch4_i386.deb\n Size/MD5 checksum: 20834 49aefbf102831a341f14e50a2d7a31a7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-amd64-k8_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2270 47a009b83047e2f89bc97cf95812b3d0\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-xen-686_2.6.18+6etch3_i386.deb\n Size/MD5 checksum: 2260 5f545bca9b40489d1137e72532bafb6d\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw2100-modules-2.6.18-6-686-bigmem_2.6.18+1.2.1-4+etch3_i386.deb\n Size/MD5 checksum: 35350 243edb813c9a6767e2c0823c09c61a37\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.17etch1_i386.deb\n Size/MD5 checksum: 25585386 699a86549c5be4c5874416c49e0ce4be\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/gspca-modules-2.6.18-6-486_2.6.18+01.00.04-7+etch4_i386.deb\n Size/MD5 checksum: 96700 24267cfa7cb7a852c5a3cdeb09ddd9bf\n http://security.debian.org/pool/updates/main/l/linux-modules-extra-2.6/unionfs-modules-2.6-486_2.6.18-7+etch4_i386.deb\n Size/MD5 checksum: 2968 4bbb5e80bab3e3570ad61034ffe1630c\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ipw3945-modules-2.6.18-6-486_2.6.18+1.1.2-4+etch3_i386.deb\n Size/MD5 checksum: 319950 0e6c7a376020cdb97e8597052066342e\n http://security.debian.org/pool/updates/contrib/l/linux-modules-contrib-2.6/ivtv-modules-2.6.18-6-k7_2.6.18+0.8.2-4+etch3_i386.deb\n Size/MD5 checksum: 99672 6b768e46c170b6e7156af33e8ffd853c\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-mckinley-smp_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2270 9a7863c61d2c2209ede2b3e7bc2999c2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-mckinley_2.6.18.dfsg.1-17etch1_ia64.deb\n Size/MD5 checksum: 255390 84f35255243cebc457e88a84420a3978\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-mckinley_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2264 09cf45f1a870353fe1f0ca02198982db\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-mckinley_2.6.18.dfsg.1-17etch1_ia64.deb\n Size/MD5 checksum: 28179852 0dc61ec417feba087cd48044aa96abc3\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-itanium_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2256 694d25a2eb7d961d7a14bddb6709e88c\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-itanium_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2246 924e9b64178322b4954ba0eef3eae39c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-itanium_2.6.18.dfsg.1-17etch1_ia64.deb\n Size/MD5 checksum: 254520 168991d14c1c0a71bd327fc8b447a69f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-mckinley_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2276 f0c38286f271045e1510aecfb02034b0\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-mckinley_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2300 e22682e7d7bc99fbe09b93f8bf11b0e9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-mckinley_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2248 dcc815bb777af253c643e28b875c7f1f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-itanium-smp_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2246 74249bb166b50e04cd7f4a0ddc5876af\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-itanium-smp_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2266 0861ab703ae5bb7881326d7bb363ceb2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_ia64.deb\n Size/MD5 checksum: 3081108 193bf3b0da7b2d1641b7e633cd3babff\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-ia64_2.6.18.dfsg.1-17etch1_ia64.deb\n Size/MD5 checksum: 53236 955a2219fe36ac6972858a502a416a1d\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-itanium_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2290 3ba7ea0d4020bdda42a39db0278d56d7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-itanium_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2266 9c9b6e9ef9c196a1b257cef1a638f04b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_ia64.deb\n Size/MD5 checksum: 53216 b1e798569e17234c362a1d1119f63eaa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-itanium_2.6.18.dfsg.1-17etch1_ia64.deb\n Size/MD5 checksum: 28014430 32f59c7ca2a833462a9764cd7eba315c\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-mckinley-smp_2.6.18+6etch3_ia64.deb\n Size/MD5 checksum: 2250 5d61e03182e66963d581df00ea85e913\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 15611324 5580f9adf0831613479d6b5fb47ff0f3\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-sb1a-bcm91480b_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2326 febc1b4882f7b05ab047c5dbd54f8a55\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-r5k-ip32_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2306 c77d903b5f31bfcf5f555ef19aa07640\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 15644048 838e846b1006a65143e34786830b9bd5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 163504 202771ffc9ac029fb11e40bafbf90360\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-r4k-ip22_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2312 027f105c37a0d5cb2611a5599f6c5c68\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-ip32_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 9043260 3a08b58259c16f034127d103ef13f41f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-r5k-ip32_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2266 937b3e42d749fd17aaa9041ceb48e9b6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-r5k-ip32_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2278 92b5691d52c62714c6f118c7c4688b34\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 159376 55ef89d57a4f3b9b6f2fba98571299be\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-ip22_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 8273204 4a3f2a1a57f49a8936d183347be030fc\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-sb1-bcm91250a_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2324 10c29bc90ea67033826d45188705347a\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-qemu_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2270 7bdd07fd80a510ffe6e699d78205f7a7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 53218 2e6a06eeacadc7cd1958c4f80861306b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 181956 00082b41a14bcc9cb6cad3ae84cdabd9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mips_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 53264 bd35c6ecc6bb45bfc397109072746708\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 149058 5560c185199af11b4e6e78a453788539\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-sb1-bcm91250a_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2288 bf12a9e023bcd312210a8ba88efe08eb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 182280 ecb2ecaeff22911c4c9c99a812fdec02\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-sb1-bcm91250a_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2296 ce231aa7bae7e910a1ad8c477a43c058\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-sb1a-bcm91480b_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2292 9bde8aad192c582965b86ae92da86d84\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-r4k-ip22_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2272 df45d26690434246817c081ee63ccf21\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-r4k-ip22_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2284 4ab5b2ec30f4714552a50ac5ac3f83a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 3348996 b9e7ac011e655668c83badd0e008185d\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-qemu_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2256 b025be3326e76e89baabf65964c1c204\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-17etch1_mips.deb\n Size/MD5 checksum: 6092020 87c40357c4c2977d37c2a9f66d751f46\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-qemu_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2298 bac8d485339f4ceabdb2a10d194ea2e5\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-sb1a-bcm91480b_2.6.18+6etch3_mips.deb\n Size/MD5 checksum: 2296 7de617af725b3d2af9412bc775507c03\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-r3k-kn02_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2364 369ffcb882696173a84ea823351cd1bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 9862638 c01aea3dd32f6cf8ac47bab5be4e58d9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-r3k-kn02_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2334 4f7ddf4135d59ba5ce6af894fd768b63\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-sb1a-bcm91480b_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2294 586001fff51a316ca33a2d3c4e187de9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-r5k-cobalt_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2286 5f3859aaaccc81e4e1ededf34d4168c2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-qemu_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 149170 333fc6c7d3d3bd90581bf8f8b66e5ec3\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-r5k-cobalt_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2272 3a46d5aa539ac4c37d9a82c69c024ba7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-r4k-kn04_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2334 2ea67c6c2ff9702d1e7f6b554dcef58b\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-qemu_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2300 6268b987ea090923d351fe83e4969315\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-r4k-kn04_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2322 3506f8c6af9d73cb84a5b71f14912eb3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 5940494 d8515efa3308c5cb343003f2f10fae53\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 3349154 8b478677685161158813d14072ac84c0\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-r5k-cobalt_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2312 6e02af7b50030702ccb61b99277624b7\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-r4k-kn04_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2362 f9f842d16317382a5ecb2f80d1a7c6bd\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-qemu_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2262 8591e17ffd4774f46147bfc46edf8289\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-qemu_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 6026934 058e7230207e56751a2430652e24193f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 53224 643c755956bbc25e63722fc648e42429\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 155132 a6c6b6b5c9da28da8bcc71e6c2521d99\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-mipsel_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 53282 3c1cf8c08260e0f527c9df24f8307eb9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 15052762 fc1ca90e87772d4f8f262dbf09b29237\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 15028728 6f7163cf2c85b61e06fd7a750dcae0ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1-bcm91250a_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 182136 b5e5fa7df5590a57d2f3566cf7720b2e\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-sb1a-bcm91480b_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2296 c8307f21e943fab64947ab2c8df22d32\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-sb1-bcm91250a_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2298 a54655173a49b250dee0d9f943f94458\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-sb1a-bcm91480b_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2326 f78603369fe0022cd52d52ce81fdeb82\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-qemu_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2272 525f994e1cc47ab9dab7e5d95f39e790\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-r3k-kn02_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2328 66395964e8cdebe35352fd62f34d575d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sb1a-bcm91480b_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 181916 45feddc34ade70da08b984590e9f0ced\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r3k-kn02_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 155044 6f397d68b64c5de19e50dc9622c9f426\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-sb1-bcm91250a_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2324 d73b2a135ab83b214825ab671cf9af03\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-r5k-cobalt_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 177434 23adf08f33d8189e3281167008f573d4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-r4k-kn04_2.6.18.dfsg.1-17etch1_mipsel.deb\n Size/MD5 checksum: 5925744 04c3f6b42f01eded2552c22f497a1402\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-sb1-bcm91250a_2.6.18+6etch3_mipsel.deb\n Size/MD5 checksum: 2290 bb1c040454ca49cf40779826f5435934\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-powerpc-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2260 17d9b957c2547987519e34eeb4e8860d\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-powerpc-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2308 35457550de8e5c2bb41ba386a64eb261\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-powerpc-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2282 c569c3189006f77bf16f9c57643ac18c\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-powerpc_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2308 0797d9018dbf6772f4233967bd315661\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-powerpc_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2248 9b75ef96e619afece3df6842064578c6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-power4-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2262 61cd8b381d085e016a435fc3a0877600\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-powerpc64_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2276 eb4a6c186bb7ab91362d57b9ae672b8f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-power4-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2252 c9ba89a64f537fac286e770ced6d625f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc64_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 18293442 0a8ea6da3432e6f812c94c0ff506918c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-powerpc_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 53266 e473fc8bd909a9fe70a3cf7ca4822c85\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-power4_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2250 4a6416479dde453ee5383fb8803af39b\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-prep_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2298 8fe3b80570fbf6629413547898a3cf37\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 251448 2f8b7df248140f3b02324b799325a66e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 18347512 d9ed9e1572f362e13f4dc1134c6bd7ee\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-powerpc-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2276 171d27b848f9218c3e076c567cadeaf0\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-vserver-powerpc64_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2280 983758f46eb09af20f53429ef1ef14ad\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 3391578 792a56c43d6761bd1ec85f788de58ff6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-powerpc64_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2286 ea016d5fda80014344a096a55ab10ea5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 3413900 4b8d0b60c1ba30dcaf24de9b5509420b\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-power4_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2246 e907779ed0ad49c9625ffdf4f402fb82\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 15156688 a1d6090851aec5edecba1cc0e7f79e48\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-vserver-powerpc64_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2316 6c6ecb8b820f99c9c45f28ca7083802b\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-powerpc-miboot_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2288 c60eff325d4bb06c69fe0cbc0f87f11a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc64_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 251646 5b1b917728b149f78c4e511b6615f048\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 251224 5baed7e501f9ced54748edc4862a5f59\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc-smp_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 16967090 1baba25b72d64736b4f521cfd2f56416\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-powerpc64_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 252778 2cd1df1c594f58b736a465ec23e94241\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-powerpc_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2292 4d0b8e00d3e5f017344d7a9bd0509577\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 53218 66ebb931d11444bd38c2c5a5058c7747\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-powerpc_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2242 415cc92718695403f013b2332ee8e53e\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-power3_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2248 348d4d61eef236ba29d69f905454b013\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-powerpc_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2276 6441be7e4dd32dfc66133231907214dc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-powerpc_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 17015966 da82dbc353608c31dd04881dde6887aa\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-vserver-powerpc_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2316 d93c3962307ca962f5f1349feca3c428\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-power3-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2258 e850e86be7985fd458ff00a7316c0039\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-vserver-powerpc_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2286 4b2a96d3398bb224ac54a68505983af5\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-powerpc_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2278 08addfe5515b2110b9e3ede60266d247\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-powerpc64_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2302 71fa071584b9d57e7d3aa3944744a2f6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-power3_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2242 c2774204b2a51cbc05db21f8c5de364f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-power3-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2248 2bab81423aaa7c8008736520cdca0720\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-prep_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 16400972 ef9ddd90055474fbc49fcb8cd1e22f2c\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-powerpc-miboot_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2278 39c2b2d364e8a85b5d49370f8bfe95b6\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-powerpc-smp_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2252 afe04cd5dce85bdbc128f082ca336018\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-prep_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2272 031798594555442f3acc3ff42403d35f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 250246 bb174b0b3ca84bd519e71334f2682fe4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-powerpc-miboot_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 228412 3ae1d2b451369f95acff3979e5105dcc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-prep_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 245170 075564d29ecdc4f0765fdc662718d772\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-prep_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2262 75438a20dea1cf3fff1eb2e8c3f02499\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-powerpc_2.6.18.dfsg.1-17etch1_powerpc.deb\n Size/MD5 checksum: 16625412 d714fb6b85c86abca5cb00dd5aaff6e0\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-powerpc-miboot_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2318 7f8face788c599917a8684adcb577d6f\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-powerpc64_2.6.18+6etch3_powerpc.deb\n Size/MD5 checksum: 2268 720eadf04454f49466c857bc9bbb2134\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.17etch1_powerpc.deb\n Size/MD5 checksum: 3366126 fe94e1e19c4c7328dce01093b24d077f\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-s390-tape_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2268 ec84a994774a89e6084c5da6e012bf98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-s390_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 53236 b7c147439e60fefd761b7df6a6988625\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-vserver-s390x_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2310 8d7878eeb1a451b1d11735b9e6cf62f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390-tape_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 1437728 9ccf236ca9fa029d602880ebfe9fd08f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 53218 2b8b336d8d52123e375f2485726bf6b7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390x_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 5619048 42e1efe352a565ef0a29df2ee26cbaab\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-s390x_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2292 6c4e9afa3b6f9ffbfe5d895d45d6db63\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-s390x_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2246 227e7d81c5125c2fd780750a3abb2b5a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 142340 835beedb946ba2041a0d0f22bae7a5ec\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 143638 f1f7d5e1fcd816da8aa485be8016211b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-s390_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 5400726 4519aab305cd6063381b4b05f67f0adf\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-s390_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2252 5075759d96ae77f21218f153865f9126\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-s390-tape_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2274 dcb546c130cecd4a125de348caf123ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-s390x_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 5661348 ad72e77e5f3ce7a706cc7d61d02a7a93\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-s390_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2290 4376d2e6f3e40d78cfd601f82ce11af4\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-s390_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2238 7296886e8c15918bbfac49771a0b37d2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 2965262 a1b7f8aacc3ef449a00257474494b5db\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-s390x_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2264 019650b85b55662b8468eef79b2a2278\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-s390x_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 142740 a37bc8de73276b8d44053f1fa67669f5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_s390.deb\n Size/MD5 checksum: 2942234 b1085b1cfbf115ee00534ffe1f8a1cb5\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-s390x_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2254 ea40fbd9e3d8c400a36f4dbb1ff300ac\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-s390_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2258 5cdef912d952ee48671401e3f6a88ebb\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-s390x_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2282 5ee8a4476d5d735281ddf7bbf73afec0\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-vserver-s390x_2.6.18+6etch3_s390.deb\n Size/MD5 checksum: 2272 0dd7188927c678fa98c8de0c596fb130\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-sparc64_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2272 45260f19776c97fc45eca56b9ee762fd\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-sparc64_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2282 56616d4ec954ccc07bdae0814f595632\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all-sparc_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 53252 4748b737a9436ed0fb191e77674565fb\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-sparc32_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2264 d79046d29b610f13dc034f0e02e42187\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 10647452 1e11e539b72ae8c4811f00c20f67c0d3\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-sparc64-smp_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2278 ca94f255740f0031ed830e53e5a2b0d5\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-sparc64-smp_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2316 5015bbe0188b5a5d8cd40db8971f0670\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc64_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 10389478 ac3a823719f85994baedf442aa2f4ecc\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-vserver-sparc64_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2320 572a733922bb289dd32ff1c52a6c3c47\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-sparc32_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2300 2e53938887fdc340358c20aec8218653\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 194506 eabd4eb49cffe84febe4772dcebdaaa9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc32_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 164472 59014a19ecd4829498a7fd7734b09bd9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-vserver-sparc64_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2288 b96ec3032e2a732425f82ef83b6a4465\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-sparc64-smp_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2284 072dc8402e250bcbf58e770b83d448ba\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-sparc32_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 6410492 1c9bbfac8d44afa1b53bbbc67a35f3a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 3167306 9231326ba4eeaf9abb3ae3ab718741f9\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-sparc64-smp_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2292 ae0b1e5fa01ea0d80381f55a76169a71\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64-smp_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 194184 1a92c03063d8c4c2b08995bf15a680c1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-vserver_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 3189620 63485d2f99af1c421ca9dfd1e86eef08\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-sparc32_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2270 3c0a605a2d6c04ede6eb04aeed8871f4\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-image-2.6-vserver-sparc64_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2294 96cb8a0bb4465a09df73cc3851173619\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-6-vserver-sparc64_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 10691064 fa348e195c1c9f93b37236f954aa2df2\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/linux-headers-2.6-sparc64_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2308 3d609c582900a827e2cacd24c696835b\n http://security.debian.org/pool/updates/main/l/linux-latest-2.6/kernel-image-2.6-sparc64_2.6.18+6etch3_sparc.deb\n Size/MD5 checksum: 2266 fac6e72de9111a36f4c3d4757466c0bf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-all_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 53228 df7b3f984376109a99470e6f2b9f6c26\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-6-sparc64_2.6.18.dfsg.1-17etch1_sparc.deb\n Size/MD5 checksum: 193794 fee3101b8a1267181b5ee520602661b1\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 9, "modified": "2008-01-29T18:10:45", "published": "2008-01-29T18:10:45", "id": "DEBIAN:DSA-1479-1:0D1CC", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2008/msg00041.html", "title": "[SECURITY] [DSA 1479-1] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-30T02:22:20", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5904", "CVE-2007-3104", "CVE-2007-4997", "CVE-2007-5500"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1428-2 security@debian.org\nhttp://www.debian.org/security/ dann frazier\nDecember 11th, 2007 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : linux-2.6\nVulnerability : several\nProblem-Type : local/remote\nDebian-specific: no\nCVE ID : CVE-2007-3104 CVE-2007-4997 CVE-2007-5500 CVE-2007-5904\n\nSeveral local and remote vulnerabilities have been discovered in the Linux\nkernel that may lead to a denial of service or the execution of arbitrary\ncode. The Common Vulnerabilities and Exposures project identifies the\nfollowing problems:\n\nThis is an update to DSA 1428-1 which omitted a reference to CVE-2007-5904.\n\nCVE-2007-3104\n\n Eric Sandeen provided a backport of Tejun Heo's fix for a local denial\n of service vulnerability in sysfs. Under memory pressure, a dentry\n structure maybe reclaimed resulting in a bad pointer dereference causing\n an oops during a readdir.\n\nCVE-2007-4997\n\n Chris Evans discovered an issue with certain drivers that make use of the\n Linux kernel's ieee80211 layer. A remote user could generate a malicious\n 802.11 frame that could result in a denial of service (crash). The ipw2100\n driver is known to be affected by this issue, while the ipw2200 is\n believed not to be.\n\nCVE-2007-5500\n\n Scott James Remnant diagnosed a coding error in the implementation of\n ptrace which could be used by a local user to cause the kernel to enter\n an infinite loop.\n\nCVE-2007-5904\n\n Przemyslaw Wegrzyn discovered an issue in the CIFS filesystem that could\n allow a malicious server to cause a denial of service (crash) by overflowing\n a buffer.\n\nThese problems have been fixed in the stable distribution in version \n2.6.18.dfsg.1-13etch5.\n\nThe following matrix lists additional packages that were rebuilt for\ncompatability with or to take advantage of this update:\n\n Debian 4.0 (etch)\n fai-kernels 1.17+etch.13etch5\n user-mode-linux 2.6.18-1um-2etch.13etch5\n\nWe recommend that you upgrade your kernel package immediately and reboot\nthe machine. If you have built a custom kernel from the kernel source\npackage, you will need to rebuild to take advantage of these fixes.\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.dsc\n Size/MD5 checksum: 5672 390c88b29fe653c12f7018972b1695bc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1-13etch5.diff.gz\n Size/MD5 checksum: 5346730 d4a7f5af03847fd4bd0fcb3c60d5a4d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-2.6_2.6.18.dfsg.1.orig.tar.gz\n Size/MD5 checksum: 52225460 6a1ab0948d6b5b453ea0fce0fcc29060\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.dsc\n Size/MD5 checksum: 740 3ae815ccec78eeb526c0c79092b1edfa\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5.tar.gz\n Size/MD5 checksum: 54893 693538d4949750917d0ee76900f1161b\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.dsc\n Size/MD5 checksum: 892 b51719d9d6aa64d2ab6e393dcfb78a4e\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5.diff.gz\n Size/MD5 checksum: 14898 9369f1a12b7fcbba4d34efd07bd42c91\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um.orig.tar.gz\n Size/MD5 checksum: 14435 4d10c30313e11a24621f7218c31f3582\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-doc-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3749030 dfe5d1d809db9b0d7fa2e4cfb3994f41\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-manual-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1102996 906d72085e36fb0891075234f5307aef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-patch-debian-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 1517932 02d89435b8513826e56b3d77ba321100\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-source-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 42114292 9fb346134b26571afb1c7097be826d9e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-support-2.6.18-5_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 3750318 b1681ce9c1eedf43a3f5e5e23ee11ed6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-tree-2.6.18_2.6.18.dfsg.1-13etch5_all.deb\n Size/MD5 checksum: 52238 f4c103e1b7ae34fa2feeb718ea089f15\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3025390 8267ff0732893a068ffec5292ef6bd34\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51768 758813ebd5884321b1732698aebabdbb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 51802 e66949096d5dfb0d98cdbbd7864564cf\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264578 897bc541b3b9d2034afe3eb7ceecf96f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 264964 f69779de1da9c8ab2359d30f820ada25\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 263994 ad51eaf9df5c147eafb35938868dbedc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 3049350 d5d4037d9c341e22b8d6d1fe8d40dd54\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 265334 303765135022ae5dba2a3ccb46d02ccc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-generic_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23488314 3165665e9a84e80d1c0cff87460f3269\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-legacy_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23466462 f392cd05c86e438ddb8c5f37315725e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-alpha-smp_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23842112 4b7c7135a8a482ab124590baf4a347d2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-alpha_2.6.18.dfsg.1-13etch5_alpha.deb\n Size/MD5 checksum: 23530430 e34fc382a69738ec412e23c0118164c3\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3165612 32e66f69636075fb358da089fbc57f59\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51810 359486e6da8799aa9fcdfe7f1c3ef586\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51836 c5c6395c8eb39f53d66524459d8da936\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269324 3f7d0b48477a82faf2b4e89bf188f2b3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3188908 3c98b5a3fa170ffadb702dcc9d3871da\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 269690 5817985af9a7b8735ea85bbee0019b40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3332000 089fc0a53787894f461951c0f3b3d526\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270006 b8a4ee56a574b7a0e32efa68af876248\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 3354816 8431b92a0a12e695ef9f04df46111a79\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 270308 643e099ebd39c4c137ad06b93c6877e0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16800466 cf192e859728b2ea79176c98648a914e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 16841008 81ee1ad5e4abe81a967bc7c9127227c0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1649076 9912567288bf99d00fda3dae0d8b66cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 1680886 b6de58e6a8c3d81be496af3b49a3806b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15240816 bb73359d930df04b9e1b1d8151fa2b8e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 15258074 139ee9b6cdb8da6afd67be955d837a0b\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51796 7b7cce50312e98863c1edb3f40c88b05\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-amd64_2.6.18.dfsg.1-13etch5_amd64.deb\n Size/MD5 checksum: 51804 99471d8b1ed6b00ce1a28f658f5d3f78\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_amd64.deb\n Size/MD5 checksum: 5953998 dfbf90f368697fca88389fa13beda5d0\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 3407836 470cf4759b4935790ba12afae543ff3f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51776 27837549ae9d284ecbc78e5026dba436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-arm_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 51824 75180a4e37d5bdd782aa20aaf8cdd860\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 230886 bec7ba28e90713b6280e562c641886bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 231970 a4ba118313099fe7cb025e2b4aeb6948\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 236610 f78020bd8b37cd3f07f09bf03d95c14a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 196498 2def2e8033a4a7f5b02b13e612d0a3ea\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 201386 653da7062a5664248cead22b4ea535e1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-footbridge_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7556394 79698e47bbfe89e43188f0397513e376\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-iop32x_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 7914686 98ef2e8016c18b3a948b7916bf65e011\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-ixp4xx_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 8854300 c041bc2475a2b53918f4714da21faa49\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-rpc_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 4578024 2875854f01f4fdb9ca936b7f1e54b567\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s3c2410_2.6.18.dfsg.1-13etch5_arm.deb\n Size/MD5 checksum: 5004336 5a80560e77771830fa5233b1ef210d57\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 3017636 8319ac1d37bde1bc986c59ce20b78c60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51824 6a8c73326c918e03c759e395e2ddc674\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-hppa_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 51850 650f12db29933ba9edf1f54e83f0aee7\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 192884 f2384ef339e19aa9aa56efb729214a43\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193670 c035e9cd8902e67b276cd608b6d24ba4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 193178 23e73e3cbe12322dfa46eb4f775425ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 194480 69952b096690e68837148157db39a65f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10550224 4c899704bb456fb0c27ae1ef0be48ae8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 10993166 e1a3bced39f9d31cb7b37744c68cd047\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11395816 9fafdde53b869edd35e0ac17f64f5200\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-parisc64-smp_2.6.18.dfsg.1-13etch5_hppa.deb\n Size/MD5 checksum: 11801548 b0070e52e6863e9fd2a01c55fc9dd062\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3225824 974b0346785fd09c245622b3f2bef116\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 283294 359808d165750dc606242857c8f108cd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280000 31e1980537c7002b69c2f77cc9497a91\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280384 980f6ab88592643559225e267311ebde\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51762 34fc01bff69dcece6b23e5cfed60d593\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-i386_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51820 15b50c9817a5efd80fc569f7a67f1879\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273888 214a53f3ac994ccc7356ca9d8fb5b587\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 280038 07cf6da4044c268623926216982af3d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3112804 50ba2d096e2f62fc0a4e91389ed5bc0d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278810 5b56982b88aa82babbe188073f89ae2a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 278968 266161d543454bde2892765bd87deb02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3208740 2a5e70bfe4d583c3ae1c26d2a97fe89e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273570 51b9f061f7f462ad799e83d741aefead\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 3232018 76af090e456e04d68422715f6274c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 273890 8d05bd79d25b0e811992b33c25c25c7c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-486_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16292512 2d3610148587293dd3f0397d886dc7a3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16438810 1a8f17b356c1fa533ba4b2865b7f475b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-686-bigmem_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16514204 738b6e8bb294bf85ce633ab525c45825\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-amd64_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16903776 b407e8ddfac494849a09c00cf41ef81d\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16570508 8b4e916fac7d22522c7802530f9759a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16480240 cdc7af51ccafea22fc542ee4e7ff5929\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-k7_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 16614696 1e0fc7ce1af270903f00cb7f57b55419\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1297512 56751550416f81e8f5c43ec88b92ee40\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 1324772 eb1f4491a2370266dfd7bb8ddf4b56c3\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14353704 db62a7a18582efd94ffc28f268c3feda\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-modules-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 14370364 9d2c12616369a9aba428238629621d9c\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51746 af55f3b5c7adbb8c8cd8b676a274d535\n http://security.debian.org/pool/updates/main/l/linux-2.6/xen-linux-system-2.6.18-5-xen-vserver-686_2.6.18.dfsg.1-13etch5_i386.deb\n Size/MD5 checksum: 51764 f46142556aaa35ee4776b6ac2e6092e3\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_i386.deb\n Size/MD5 checksum: 5500034 ed04b238a3a6c84e11608956d45b6976\n http://security.debian.org/pool/updates/main/u/user-mode-linux/user-mode-linux_2.6.18-1um-2etch.13etch5_i386.deb\n Size/MD5 checksum: 25584950 31d02c7a469a08f773342270020baea5\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 3079588 b1cc714e5b2fd392fb4801745911fc1e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51820 2457dc6ba8c06479f3d7509d44aba18f\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-ia64_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 51842 1938ae6bd829b465bb6493288c614dfc\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 252954 8c7e9fee2d53eb56f3cea35c55edf390\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 253816 743b6d095ba54c66f7c667530e2d182c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-itanium_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28008896 ae734f2372ec331ec54f7ff25b81a304\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-mckinley_2.6.18.dfsg.1-13etch5_ia64.deb\n Size/MD5 checksum: 28178694 e64f38a93b775abd6f3424c89b30eceb\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 3347512 9c5b00cae057007f825045b2b3209d60\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51818 46ef9fe86d6bd07d18e36da8c2d31990\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mips_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 51870 0601d0a8dd9c282778f2954962d83436\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 147374 d01a56377ba7696745c82255774c917a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 157702 f143f1a0e354007d8183de0379ce8d4e\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 162000 47f62e70e7b3cdf4987c76f10b4cc5d9\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 181014 52fed1e38470e4daad07e53be769d224\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 180504 dbf5f312ff5b2d36ce28508a271a30f8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 6091866 e88da3849cfb7367a2bdd6d6bc650c98\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-ip22_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 8271672 299d184bde94bbf5822294a9884e4782\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-ip32_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 9040372 a133a89d73a749fa5ae66e4a13a0dc68\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15638966 2ba61f98db9623d465ea79dfaa999201\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mips.deb\n Size/MD5 checksum: 15608012 9a02196aede17cf91c89e596b9566cd5\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 3347706 1e5cc44606afb886c56e07ae77387358\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51824 f4cdf2e43cda6612b810693d8d38fb27\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-mipsel_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 51882 8d8c65906cd2cb2453dcee4aee8f4e47\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 147962 f928f7bc1943bfd2dfe2f09260fae5f1\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154062 fe4be72e5f56f838fd2ed519c1550903\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 154402 eaa124c2c4a9a0029ce718480a3ca478\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 176472 b5997e6d5b9e827d83489ff9d587031c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181218 b5b94f8571eab57c9160fabb8d970b90\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 181048 2ee0fe5fd01aacde01e9c6909c68026b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-qemu_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 6025804 66c3b6e956e4b398c95e8431711832bd\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r3k-kn02_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5938656 98dcc7c3c1fe7b8355a2d451f58525a0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r4k-kn04_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 5923724 84f2890c4cfad24c57c4ea93155c323a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-r5k-cobalt_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 9859198 4554402cb43258c9033efcc6ec92a6d5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1-bcm91250a_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15053402 a9ef075ac46f3d31bf3ef555e92b172a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sb1a-bcm91480b_2.6.18.dfsg.1-13etch5_mipsel.deb\n Size/MD5 checksum: 15022684 317bf90ae188d5e5e9ec6a5af52d142c\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3389848 23f0eccb741a4bb98e1018fb7a5b2fb4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51824 d83983e7396a839d1866ba0e905304ef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 51870 06d965e57ac1cf24f37e7c585737799a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 248678 964d912297b422c09229dee5b5657be8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 226650 63f91df2f750863e7eff25377765f829\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249162 03d7c11e73bbe33dcc460de5ae27c3d0\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249818 5b2dbd717e706f3a91ef72b120cb4e8b\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 244064 44587af81d3e41130ca3429911dea01c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 3412104 a920f8fe1193f2b5931587b377979683\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 249622 b9fa879bd933f2c59f8cf420d2422098\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 251000 aa4d9914f7409343780261c6efc7adb2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16624286 ec8a95353f82031a6d3899995808b9a8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-miboot_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 15152632 62321a0e80abdd44758f182d2c615d46\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc-smp_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16962026 0bd059739376be485a097b3e1a3261e6\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18291826 7ab718c13cd46893f0fbe3c4659a70e4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-prep_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 16397250 007b0ae664f3183f53fbadd5397880fa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 17011828 c861c839cc9c574d699ec311c972e554\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-powerpc64_2.6.18.dfsg.1-13etch5_powerpc.deb\n Size/MD5 checksum: 18343530 8577a61b277927f26c6cbed2ec82be68\n http://security.debian.org/pool/updates/main/f/fai-kernels/fai-kernels_1.17+etch.13etch5_powerpc.deb\n Size/MD5 checksum: 3364884 12b92ef3633988a9c52f51b3aa390da8\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2940776 6be245d9e692a9c5b9779a0ebc4501b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51816 b1af4d8ba34527c2e1025a881696f62c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 51838 fb0a2f71ee1f4f98c2908d651ee61afa\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140510 581ce3fa207ef7b671ffac0cc5f9abd8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 140972 76c4fcf338223ab5d5ddcec2183c59a2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 2963788 e417f8455d8af05ac6fce9f5632da311\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 141880 737ae395d89bcafe475afbc101a123b8\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5399606 20fa0b1aaaedd1e69b65436e10d9961c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390-tape_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 1436294 2646c584c13499dee672aeac54b8aa4a\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5615918 c08a944fa27547afa9b47b03169b6cef\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-s390x_2.6.18.dfsg.1-13etch5_s390.deb\n Size/MD5 checksum: 5659774 02152d81208fda522bfb6dd5d8694922\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3165704 212b349adc31748fb832e64cfc2c55f2\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51814 5383d964f9a11005c4c71b56f27a81b5\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-all-sparc_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 51838 5c5d0e67a4b80f69b73903a3087a2a02\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 163000 8e9dc0148c2298362831ac840ff8f563\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192004 62749b115764ab38eea41449751e3ae4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 192648 58c3eb83ba7790322f0c151ab5e181b4\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 3188084 dac5db9e012b82330013b80a0e41083c\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-headers-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 193082 1577ac1040f5c0e63913633bcc104feb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc32_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 6406918 c9df6c9489a44a2f198198e6a0bb6b61\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10354922 57b022d31fe8d8bcc0c912683323e734\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-sparc64-smp_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10611204 4797ba4d4efd69174c435d104e2835bb\n http://security.debian.org/pool/updates/main/l/linux-2.6/linux-image-2.6.18-5-vserver-sparc64_2.6.18.dfsg.1-13etch5_sparc.deb\n Size/MD5 checksum: 10656112 b9a6492b27812a3a1938b48d644d1959\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ etch/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/etch/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 2, "modified": "2007-12-12T00:00:00", "published": "2007-12-12T00:00:00", "id": "DEBIAN:DSA-1428-2:564AA", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00213.html", "title": "[SECURITY] [DSA 1428-2] New Linux 2.6.18 packages fix several vulnerabilities", "type": "debian", "cvss": {"score": 7.1, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:C"}}], "cve": [{"lastseen": "2020-10-03T11:48:19", "description": "The minix filesystem code in Linux kernel 2.6.x before 2.6.24, including 2.6.18, allows local users to cause a denial of service (hang) via a malformed minix file stream that triggers an infinite loop in the minix_bmap function. NOTE: this issue might be due to an integer overflow or signedness error.", "edition": 3, "cvss3": {}, "published": "2006-11-22T01:07:00", "title": "CVE-2006-6058", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 1.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2006-6058"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.20.9", "cpe:/o:linux:linux_kernel:2.6.18.1", "cpe:/o:linux:linux_kernel:2.6.22.3", "cpe:/o:linux:linux_kernel:2.6.19.1", "cpe:/o:linux:linux_kernel:2.6.16.4", "cpe:/o:linux:linux_kernel:2.6.16.15", "cpe:/o:linux:linux_kernel:2.6.15.2", "cpe:/o:linux:linux_kernel:2.6.16.3", "cpe:/o:linux:linux_kernel:2.6.23.1", "cpe:/o:linux:linux_kernel:2.6.21", "cpe:/o:linux:linux_kernel:2.6.14.4", "cpe:/o:linux:linux_kernel:2.6.16.20", "cpe:/o:linux:linux_kernel:2.6.4", "cpe:/o:linux:linux_kernel:2.6.22.16", "cpe:/o:linux:linux_kernel:2.6.16.9", "cpe:/o:linux:linux_kernel:2.6.16.10", "cpe:/o:linux:linux_kernel:2.6.11.7", "cpe:/o:linux:linux_kernel:2.6.11.8", "cpe:/o:linux:linux_kernel:2.6.12.3", "cpe:/o:linux:linux_kernel:2.6.14.1", "cpe:/o:linux:linux_kernel:2.6.14.7", "cpe:/o:linux:linux_kernel:2.6.16.22", "cpe:/o:linux:linux_kernel:2.6.16.5", "cpe:/o:linux:linux_kernel:2.6.23.2", "cpe:/o:linux:linux_kernel:2.6.12", "cpe:/o:linux:linux_kernel:2.6.8", "cpe:/o:linux:linux_kernel:2.6.21.1", "cpe:/o:linux:linux_kernel:2.6.1", "cpe:/o:linux:linux_kernel:2.6.23.9", "cpe:/o:linux:linux_kernel:2.6.23.14", "cpe:/o:linux:linux_kernel:2.6.16.18", "cpe:/o:linux:linux_kernel:2.6.22.1", "cpe:/o:linux:linux_kernel:2.6.15.7", "cpe:/o:linux:linux_kernel:2.6.17.11", "cpe:/o:linux:linux_kernel:2.6.14", "cpe:/o:linux:linux_kernel:2.6.16.29", "cpe:/o:linux:linux_kernel:2.6.16.27", "cpe:/o:linux:linux_kernel:2.6.11.2", "cpe:/o:linux:linux_kernel:2.6.17.2", "cpe:/o:linux:linux_kernel:2.6.11.11", "cpe:/o:linux:linux_kernel:2.6.16.21", "cpe:/o:linux:linux_kernel:2.6.23", "cpe:/o:linux:linux_kernel:2.6.19", "cpe:/o:linux:linux_kernel:2.6.12.5", "cpe:/o:linux:linux_kernel:2.6.17.1", "cpe:/o:linux:linux_kernel:2.6.16.30", "cpe:/o:linux:linux_kernel:2.6.20.15", "cpe:/o:linux:linux_kernel:2.6.13", "cpe:/o:linux:linux_kernel:2.6.11.9", "cpe:/o:linux:linux_kernel:2.6.14.5", "cpe:/o:linux:linux_kernel:2.6.20.11", "cpe:/o:linux:linux_kernel:2.6.23.6", "cpe:/o:linux:linux_kernel:2.6.15.6", "cpe:/o:linux:linux_kernel:2.6.19.2", "cpe:/o:linux:linux_kernel:2.6.17.10", "cpe:/o:linux:linux_kernel:2.6.16.19", "cpe:/o:linux:linux_kernel:2.6.15.1", "cpe:/o:linux:linux_kernel:2.6.23.7", "cpe:/o:linux:linux_kernel:2.6.20", "cpe:/o:linux:linux_kernel:2.6.22.7", "cpe:/o:linux:linux_kernel:2.6.16.14", "cpe:/o:linux:linux_kernel:2.6.22.4", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:linux:linux_kernel:2.6.20.8", "cpe:/o:linux:linux_kernel:2.6.3", "cpe:/o:linux:linux_kernel:2.6.14.2", "cpe:/o:linux:linux_kernel:2.6.11.10", "cpe:/o:linux:linux_kernel:2.6.16.12", "cpe:/o:linux:linux_kernel:2.6.23.5", "cpe:/o:linux:linux_kernel:2.6.20.14", "cpe:/o:linux:linux_kernel:2.6.17.13", "cpe:/o:linux:linux_kernel:2.6.6", "cpe:/o:linux:linux_kernel:2.6.20.12", "cpe:/o:linux:linux_kernel:2.6.12.1", "cpe:/o:linux:linux_kernel:2.6.20.3", "cpe:/o:linux:linux_kernel:2.6.16.8", "cpe:/o:linux:linux_kernel:2.6.16.25", "cpe:/o:linux:linux_kernel:2.6.18.5", "cpe:/o:linux:linux_kernel:2.6.16.17", "cpe:/o:linux:linux_kernel:2.6.5", "cpe:/o:linux:linux_kernel:2.6.16.26", "cpe:/o:linux:linux_kernel:2.6.16.32", "cpe:/o:linux:linux_kernel:2.6.14.3", "cpe:/o:linux:linux_kernel:2.6.16.1", "cpe:/o:linux:linux_kernel:2.6.17.3", "cpe:/o:linux:linux_kernel:2.6.16.33", "cpe:/o:linux:linux_kernel:2.6.21.4", "cpe:/o:linux:linux_kernel:2.6.19.3", "cpe:/o:linux:linux_kernel:2.6.18.3", "cpe:/o:linux:linux_kernel:2.6.18.6", "cpe:/o:linux:linux_kernel:2.6.0", "cpe:/o:linux:linux_kernel:2.6.2", "cpe:/o:linux:linux_kernel:2.6.22", "cpe:/o:linux:linux_kernel:2.6.13.2", "cpe:/o:linux:linux_kernel:2.6.22.5", "cpe:/o:linux:linux_kernel:2.6.13.5", "cpe:/o:linux:linux_kernel:2.6.17.9", "cpe:/o:linux:linux_kernel:2.6.18.2", "cpe:/o:linux:linux_kernel:2.6.20.6", "cpe:/o:linux:linux_kernel:2.6.9", "cpe:/o:linux:linux_kernel:2.6.20.2", "cpe:/o:linux:linux_kernel:2.6.10", "cpe:/o:linux:linux_kernel:2.6.17.8", "cpe:/o:linux:linux_kernel:2.6.11.12", "cpe:/o:linux:linux_kernel:2.6.11", "cpe:/o:linux:linux_kernel:2.6.15.5", "cpe:/o:linux:linux_kernel:2.6.15.3", "cpe:/o:linux:linux_kernel:2.6.17.14", "cpe:/o:linux:linux_kernel:2.6.16.7", "cpe:/o:linux:linux_kernel:2.6.23.4", "cpe:/o:linux:linux_kernel:2.6.18.7", "cpe:/o:linux:linux_kernel:2.6.15.4", "cpe:/o:linux:linux_kernel:2.6.20.5", "cpe:/o:linux:linux_kernel:2.6.11.6", "cpe:/o:linux:linux_kernel:2.6.17.12", "cpe:/o:linux:linux_kernel:2.6.16.16", "cpe:/o:linux:linux_kernel:2.6.16.2", "cpe:/o:linux:linux_kernel:2.6.20.7", "cpe:/o:linux:linux_kernel:2.6.17", "cpe:/o:linux:linux_kernel:2.6.16.31", "cpe:/o:linux:linux_kernel:2.6.20.4", "cpe:/o:linux:linux_kernel:2.6.13.4", "cpe:/o:linux:linux_kernel:2.6.11.4", "cpe:/o:linux:linux_kernel:2.6.12.4", "cpe:/o:linux:linux_kernel:2.6.7", "cpe:/o:linux:linux_kernel:2.6.16", "cpe:/o:linux:linux_kernel:2.6.15", "cpe:/o:linux:linux_kernel:2.6.17.7", "cpe:/o:linux:linux_kernel:2.6.11.1", "cpe:/o:linux:linux_kernel:2.6.16.28", "cpe:/o:linux:linux_kernel:2.6.18.4", "cpe:/o:linux:linux_kernel:2.6.21.3", "cpe:/o:linux:linux_kernel:2.6.8.1", "cpe:/o:linux:linux_kernel:2.6.11.5", "cpe:/o:linux:linux_kernel:2.6.12.6", "cpe:/o:linux:linux_kernel:2.6.16.24", "cpe:/o:linux:linux_kernel:2.6.17.6", "cpe:/o:linux:linux_kernel:2.6.20.1", "cpe:/o:linux:linux_kernel:2.6.17.4", "cpe:/o:linux:linux_kernel:2.6.13.1", "cpe:/o:linux:linux_kernel:2.6.16.6", "cpe:/o:linux:linux_kernel:2.6.11.3", "cpe:/o:linux:linux_kernel:2.6.14.6", "cpe:/o:linux:linux_kernel:2.6.18.8", "cpe:/o:linux:linux_kernel:2.6.12.2", "cpe:/o:linux:linux_kernel:2.6.20.13", "cpe:/o:linux:linux_kernel:2.6.16.11", "cpe:/o:linux:linux_kernel:2.6.20.10", "cpe:/o:linux:linux_kernel:2.6.17.5", "cpe:/o:linux:linux_kernel:2.6.16.23", "cpe:/o:linux:linux_kernel:2.6.23.3", "cpe:/o:linux:linux_kernel:2.6.13.3", "cpe:/o:linux:linux_kernel:2.6.21.2", "cpe:/o:linux:linux_kernel:2.6.16.13", "cpe:/o:linux:linux_kernel:2.6.22.6"], "id": "CVE-2006-6058", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-6058", "cvss": {"score": 4.0, "vector": "AV:L/AC:H/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:53", "description": "JFFS2, as used on One Laptop Per Child (OLPC) build 542 and possibly other Linux systems, when POSIX ACL support is enabled, does not properly store permissions during (1) inode creation or (2) ACL setting, which might allow local users to access restricted files or directories after a remount of a filesystem, related to \"legacy modes\" and an inconsistency between dentry permissions and inode permissions.", "edition": 3, "cvss3": {}, "published": "2007-09-12T20:17:00", "title": "CVE-2007-4849", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.4, "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4849"], "modified": "2008-09-05T21:29:00", "cpe": ["cpe:/a:one_laptop_per_child:olpc_linux:build_542"], "id": "CVE-2007-4849", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4849", "cvss": {"score": 4.4, "vector": "AV:L/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:one_laptop_per_child:olpc_linux:build_542:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:55", "description": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.", "edition": 3, "cvss3": {}, "published": "2007-12-20T00:46:00", "title": "CVE-2007-5966", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-5966"], "modified": "2018-10-15T21:48:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.23.1", "cpe:/o:linux:linux_kernel:2.6.23.2", "cpe:/o:linux:linux_kernel:2.6.23.9", "cpe:/o:linux:linux_kernel:2.6.23", "cpe:/o:linux:linux_kernel:2.6.23.6", "cpe:/o:linux:linux_kernel:2.6.23.7", "cpe:/o:linux:linux_kernel:2.6.23.5", "cpe:/o:linux:linux_kernel:2.6.23.4", "cpe:/o:linux:linux_kernel:2.6.23.3"], "id": "CVE-2007-5966", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5966", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:55", "description": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "edition": 3, "cvss3": {}, "published": "2007-11-21T00:46:00", "title": "CVE-2007-6063", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6063"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.23"], "id": "CVE-2007-6063", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6063", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:09", "description": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.", "edition": 6, "cvss3": {}, "published": "2007-12-04T00:46:00", "title": "CVE-2007-6206", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6206"], "modified": "2020-08-12T19:26:00", "cpe": ["cpe:/o:suse:linux_enterprise_software_development_kit:10", "cpe:/o:canonical:ubuntu_linux:7.10", "cpe:/o:debian:debian_linux:4.0", "cpe:/o:redhat:enterprise_linux_eus:4.6", "cpe:/o:canonical:ubuntu_linux:6.06", "cpe:/o:canonical:ubuntu_linux:6.10", "cpe:/o:redhat:enterprise_linux_server:4.0", "cpe:/o:redhat:enterprise_linux_workstation:4.0", "cpe:/o:debian:debian_linux:3.1", "cpe:/o:suse:linux_enterprise_server:10", "cpe:/o:suse:linux_enterprise_desktop:10", "cpe:/o:suse:linux_enterprise_real_time_extension:10", "cpe:/o:linux:linux_kernel:2.4.35.2", "cpe:/o:opensuse:opensuse:10.2", "cpe:/o:redhat:enterprise_linux_desktop:4.0", "cpe:/o:linux:linux_kernel:2.6.24", "cpe:/o:opensuse:opensuse:10.3", "cpe:/o:canonical:ubuntu_linux:7.04"], "id": "CVE-2007-6206", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6206", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:4.6:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp1:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.35.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_real_time_extension:10:sp1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp1:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:54", "description": "The tcp_sacktag_write_queue function in net/ipv4/tcp_input.c in Linux kernel 2.6.21 through 2.6.23.7, and 2.6.24-rc through 2.6.24-rc2, allows remote attackers to cause a denial of service (crash) via crafted ACK responses that trigger a NULL pointer dereference.", "edition": 3, "cvss3": {}, "published": "2007-11-15T20:46:00", "title": "CVE-2007-5501", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-5501"], "modified": "2017-07-29T01:33:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.22.3", "cpe:/o:linux:linux_kernel:2.6.22.19", "cpe:/o:linux:linux_kernel:2.6.22.15", "cpe:/o:linux:linux_kernel:2.6.23.1", "cpe:/o:linux:linux_kernel:2.6.21", "cpe:/o:linux:linux_kernel:2.6.22.16", "cpe:/o:linux:linux_kernel:2.6.23.2", "cpe:/o:linux:linux_kernel:2.6.21.1", "cpe:/o:linux:linux_kernel:2.6.21.7", "cpe:/o:linux:linux_kernel:2.6.22.1", "cpe:/o:linux:linux_kernel:2.6.22.11", "cpe:/o:linux:linux_kernel:2.6.23", "cpe:/o:linux:linux_kernel:2.6.21.6", "cpe:/o:linux:linux_kernel:2.6.23.6", "cpe:/o:linux:linux_kernel:2.6.23.7", "cpe:/o:linux:linux_kernel:2.6.22.20", "cpe:/o:linux:linux_kernel:2.6.22.7", "cpe:/o:linux:linux_kernel:2.6.22.4", "cpe:/o:linux:linux_kernel:2.6.23.5", "cpe:/o:linux:linux_kernel:2.6.22.9", "cpe:/o:linux:linux_kernel:2.6.22.12", "cpe:/o:linux:linux_kernel:2.6.21.4", "cpe:/o:linux:linux_kernel:2.6.22", "cpe:/o:linux:linux_kernel:2.6.21.5", "cpe:/o:linux:linux_kernel:2.6.22.5", "cpe:/o:linux:linux_kernel:2.6.23.4", "cpe:/o:linux:linux_kernel:2.6.22.22", "cpe:/o:linux:linux_kernel:2.6.22.10", "cpe:/o:linux:linux_kernel:2.6.22.8", "cpe:/o:linux:linux_kernel:2.6.24", "cpe:/o:linux:linux_kernel:2.6.22.18", "cpe:/o:linux:linux_kernel:2.6.21.3", "cpe:/o:linux:linux_kernel:2.6.22.21", "cpe:/o:linux:linux_kernel:2.6.22.14", "cpe:/o:linux:linux_kernel:2.6.22.13", "cpe:/o:linux:linux_kernel:2.6.22.17", "cpe:/o:linux:linux_kernel:2.6.23.3", "cpe:/o:linux:linux_kernel:2.6.22.2", "cpe:/o:linux:linux_kernel:2.6.21.2", "cpe:/o:linux:linux_kernel:2.6.22.6"], "id": "CVE-2007-5501", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5501", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc9:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc8:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc3:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:55", "description": "The shmem_getpage function (mm/shmem.c) in Linux kernel 2.6.11 through 2.6.23 does not properly clear allocated memory in some rare circumstances related to tmpfs, which might allow local users to read sensitive kernel data or cause a denial of service (crash).", "edition": 3, "cvss3": {}, "published": "2007-12-18T00:46:00", "title": "CVE-2007-6417", "type": "cve", "cwe": ["CWE-200", "CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6417"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.21", "cpe:/o:linux:linux_kernel:2.6.12", "cpe:/o:linux:linux_kernel:2.6.14", "cpe:/o:linux:linux_kernel:2.6.23", "cpe:/o:linux:linux_kernel:2.6.19", "cpe:/o:linux:linux_kernel:2.6.13", "cpe:/o:linux:linux_kernel:2.6.20", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:linux:linux_kernel:2.6.22", "cpe:/o:linux:linux_kernel:2.6.11", "cpe:/o:linux:linux_kernel:2.6.17", "cpe:/o:linux:linux_kernel:2.6.16", "cpe:/o:linux:linux_kernel:2.6.15"], "id": "CVE-2007-6417", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6417", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:55", "description": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.", "edition": 3, "cvss3": {}, "published": "2007-12-15T01:46:00", "title": "CVE-2007-6151", "type": "cve", "cwe": ["CWE-119", "NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6151"], "modified": "2017-09-29T01:29:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.23"], "id": "CVE-2007-6151", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6151", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:07", "description": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.", "edition": 5, "cvss3": {}, "published": "2007-12-21T00:46:00", "title": "CVE-2007-4567", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-4567"], "modified": "2018-10-03T21:48:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6", "cpe:/o:linux:linux_kernel:2.6.21.7", "cpe:/o:linux:linux_kernel:2.4.36.4", "cpe:/o:linux:linux_kernel:2.6.21.6", "cpe:/o:linux:linux_kernel:2.6.19.5", "cpe:/o:linux:linux_kernel:2.4.36.6", "cpe:/o:linux:linux_kernel:2.6.19.6", "cpe:/o:linux:linux_kernel:2.4.36.2", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:linux:linux_kernel:2.6.20.21", "cpe:/o:linux:linux_kernel:2.6.20.18", "cpe:/o:linux:linux_kernel:2.6.20.16", "cpe:/o:linux:linux_kernel:2.6.21.5", "cpe:/o:linux:linux_kernel:2.6.19.7", "cpe:/o:linux:linux_kernel:2.6.20.19", "cpe:/o:linux:linux_kernel:2.4.36", "cpe:/o:linux:linux_kernel:2.6.20.17", "cpe:/o:linux:linux_kernel:2.6.20.20", "cpe:/o:linux:linux_kernel:2.4.36.3", "cpe:/o:linux:linux_kernel:2.4.36.5", "cpe:/o:linux:linux_kernel:2.6.19.4", "cpe:/o:linux:linux_kernel:2.2.27", "cpe:/o:linux:linux_kernel:2.4.36.1"], "id": "CVE-2007-4567", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4567", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:45:54", "description": "The disconnect method in the Philips USB Webcam (pwc) driver in Linux kernel 2.6.x before 2.6.22.6 \"relies on user space to close the device,\" which allows user-assisted local attackers to cause a denial of service (USB subsystem hang and CPU consumption in khubd) by not closing the device after the disconnect is invoked. NOTE: this rarely crosses privilege boundaries, unless the attacker can convince the victim to unplug the affected device.", "edition": 3, "cvss3": {}, "published": "2007-09-26T21:17:00", "title": "CVE-2007-5093", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 1.9, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "HIGH", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-5093"], "modified": "2018-10-30T16:25:00", "cpe": ["cpe:/o:linux:linux_kernel:2.6.20.9", "cpe:/o:linux:linux_kernel:2.6.12.22", "cpe:/o:linux:linux_kernel:2.6.18.1", "cpe:/o:linux:linux_kernel:2.6.22.3", "cpe:/o:linux:linux_kernel:2.6.19.1", "cpe:/o:linux:linux_kernel:2.6.16.4", "cpe:/o:linux:linux_kernel:2.6.15.2", "cpe:/o:linux:linux_kernel:2.6.16.3", "cpe:/o:linux:linux_kernel:2.6.21", "cpe:/o:linux:linux_kernel:2.6.14.4", "cpe:/o:linux:linux_kernel:2.6.4", "cpe:/o:linux:linux_kernel:2.6.16.9", "cpe:/o:linux:linux_kernel:2.6.16.10", "cpe:/o:linux:linux_kernel:2.6.11.7", "cpe:/o:linux:linux_kernel:2.6.11.8", "cpe:/o:linux:linux_kernel:2.6.12.3", "cpe:/o:linux:linux_kernel:2.6.14.1", "cpe:/o:linux:linux_kernel:2.6.16.5", "cpe:/o:linux:linux_kernel:2.6.12", "cpe:/o:linux:linux_kernel:2.6.8", "cpe:/o:linux:linux_kernel:2.6.21.1", "cpe:/o:linux:linux_kernel:2.6.1", "cpe:/o:linux:linux_kernel:2.6.22.1", "cpe:/o:linux:linux_kernel:2.6.15.7", "cpe:/o:linux:linux_kernel:2.6.17.11", "cpe:/o:linux:linux_kernel:2.6.14", "cpe:/o:linux:linux_kernel:2.6.16.27", "cpe:/o:linux:linux_kernel:2.6.11.2", "cpe:/o:linux:linux_kernel:2.6.17.2", "cpe:/o:linux:linux_kernel:2.6.11.11", "cpe:/o:linux:linux_kernel:2.6.23", "cpe:/o:linux:linux_kernel:2.6.19", "cpe:/o:linux:linux_kernel:2.6.12.5", "cpe:/o:linux:linux_kernel:2.6.17.1", "cpe:/o:linux:linux_kernel:2.6.20.15", "cpe:/o:linux:linux_kernel:2.6.13", "cpe:/o:linux:linux_kernel:2.6.11.9", "cpe:/o:linux:linux_kernel:2.6.14.5", "cpe:/o:linux:linux_kernel:2.6.20.11", "cpe:/o:linux:linux_kernel:2.6.15.6", "cpe:/o:linux:linux_kernel:2.6.19.2", "cpe:/o:linux:linux_kernel:2.6.17.10", "cpe:/o:linux:linux_kernel:2.6.16.19", "cpe:/o:linux:linux_kernel:2.6.15.1", "cpe:/o:linux:linux_kernel:2.6.20", "cpe:/o:linux:linux_kernel:2.6.22.7", "cpe:/o:linux:linux_kernel:2.6.22.4", "cpe:/o:linux:linux_kernel:2.6.18", "cpe:/o:linux:linux_kernel:2.6.20.8", "cpe:/o:linux:linux_kernel:2.6.3", "cpe:/o:linux:linux_kernel:2.6.14.2", "cpe:/o:linux:linux_kernel:2.6.11.10", "cpe:/o:linux:linux_kernel:2.6.16.12", "cpe:/o:linux:linux_kernel:2.6.20.14", "cpe:/o:linux:linux_kernel:2.6.17.13", "cpe:/o:linux:linux_kernel:2.6.6", "cpe:/o:linux:linux_kernel:2.6.20.12", "cpe:/o:linux:linux_kernel:2.6.12.1", "cpe:/o:linux:linux_kernel:2.6.20.3", "cpe:/o:linux:linux_kernel:2.6.5", "cpe:/o:linux:linux_kernel:2.6.14.3", "cpe:/o:linux:linux_kernel:2.6.8.1.5", "cpe:/o:linux:linux_kernel:2.6.16.1", "cpe:/o:linux:linux_kernel:2.6.17.3", "cpe:/o:linux:linux_kernel:2.6.21.4", "cpe:/o:linux:linux_kernel:2.6.18.3", "cpe:/o:linux:linux_kernel:2.6.0", "cpe:/o:linux:linux_kernel:2.6.2", "cpe:/o:linux:linux_kernel:2.6.22", "cpe:/o:linux:linux_kernel:2.6.13.2", "cpe:/o:linux:linux_kernel:2.6.22.5", "cpe:/o:linux:linux_kernel:2.6.13.5", "cpe:/o:linux:linux_kernel:2.6.17.9", "cpe:/o:linux:linux_kernel:2.6.18.2", "cpe:/o:linux:linux_kernel:2.6.9", "cpe:/o:linux:linux_kernel:2.6.20.2", "cpe:/o:linux:linux_kernel:2.6.10", "cpe:/o:linux:linux_kernel:2.6.17.8", "cpe:/o:linux:linux_kernel:2.6.11.12", "cpe:/o:linux:linux_kernel:2.6.11", "cpe:/o:linux:linux_kernel:2.6.15.5", "cpe:/o:linux:linux_kernel:2.6.15.3", "cpe:/o:linux:linux_kernel:2.6.17.14", "cpe:/o:linux:linux_kernel:2.6.16.7", "cpe:/o:linux:linux_kernel:2.6.15.4", "cpe:/o:linux:linux_kernel:2.6.20.5", "cpe:/o:linux:linux_kernel:2.6.11.6", "cpe:/o:linux:linux_kernel:2.6.17.12", "cpe:/o:linux:linux_kernel:2.6.16.2", "cpe:/o:linux:linux_kernel:2.6.17", "cpe:/o:linux:linux_kernel:2.6.20.4", "cpe:/o:linux:linux_kernel:2.6.13.4", "cpe:/o:linux:linux_kernel:2.6.11.4", "cpe:/o:linux:linux_kernel:2.6.12.4", "cpe:/o:linux:linux_kernel:2.6.7", "cpe:/o:linux:linux_kernel:2.6.16", "cpe:/o:linux:linux_kernel:2.6.11_rc1_bk6", "cpe:/o:linux:linux_kernel:2.6.15.11", "cpe:/o:linux:linux_kernel:2.6.15", "cpe:/o:linux:linux_kernel:2.6.17.7", "cpe:/o:linux:linux_kernel:2.6.11.1", "cpe:/o:linux:linux_kernel:2.6.18.4", "cpe:/o:linux:linux_kernel:2.6.21.3", "cpe:/o:linux:linux_kernel:2.6.8.1", "cpe:/o:linux:linux_kernel:2.6_test9_cvs", "cpe:/o:linux:linux_kernel:2.6.12.12", "cpe:/o:linux:linux_kernel:2.6.11.5", "cpe:/o:linux:linux_kernel:2.6.12.6", "cpe:/o:linux:linux_kernel:2.6.17.6", "cpe:/o:linux:linux_kernel:2.6.20.1", "cpe:/o:linux:linux_kernel:2.6.17.4", "cpe:/o:linux:linux_kernel:2.6.13.1", "cpe:/o:linux:linux_kernel:2.6.11.3", "cpe:/o:linux:linux_kernel:2.6.12.2", "cpe:/o:linux:linux_kernel:2.6.20.13", "cpe:/o:linux:linux_kernel:2.6.16.11", "cpe:/o:linux:linux_kernel:2.6.20.10", "cpe:/o:linux:linux_kernel:2.6.17.5", "cpe:/o:linux:linux_kernel:2.6.16.23", "cpe:/o:linux:linux_kernel:2.6.13.3", "cpe:/o:linux:linux_kernel:2.6.21.2", "cpe:/o:linux:linux_kernel:2.6.22.6"], "id": "CVE-2007-5093", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5093", "cvss": {"score": 4.0, "vector": "AV:L/AC:H/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*"]}], "centos": [{"lastseen": "2020-12-08T03:35:12", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0055\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese updated kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the implementation of ptrace. A local unprivileged user\r\ncould trigger this flaw and possibly cause a denial of service (system\r\nhang). (CVE-2007-5500, Important)\r\n\r\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\r\npage faults when a CPU used the NUMA method for accessing memory on Itanium\r\narchitectures. A local unprivileged user could trigger this flaw and cause\r\na denial of service (system panic). (CVE-2007-4130, Important)\r\n\r\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\r\nfunction when using the PowerPC architecture. This may have allowed a local\r\nunprivileged user to cause a denial of service (crash).\r\n(CVE-2007-6694, Moderate)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile. This could potentially grant unauthorized access to sensitive\r\ninformation. (CVE-2007-6206, Moderate)\r\n\r\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\r\nlocal unprivileged user could use these flaws to cause a denial of\r\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\r\n\r\nAs well, these updated packages fix the following bug:\r\n\r\n* when moving volumes that contain multiple segments, and a mirror segment\r\nis not the first in the mapping table, running the \"pvmove /dev/[device]\r\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\r\nkernel paging request at virtual address [address]\" error was logged by\r\nsyslog.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/026695.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/026696.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/026697.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-February/039031.html\n\n**Affected packages:**\nkernel\nkernel-devel\nkernel-doc\nkernel-hugemem\nkernel-hugemem-devel\nkernel-largesmp\nkernel-largesmp-devel\nkernel-smp\nkernel-smp-devel\nkernel-xenU\nkernel-xenU-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0055.html", "edition": 5, "modified": "2008-02-06T19:40:18", "published": "2008-02-04T17:59:19", "href": "http://lists.centos.org/pipermail/centos-announce/2008-February/026695.html", "id": "CESA-2008:0055", "title": "kernel security update", "type": "centos", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-12-20T18:29:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6416", "CVE-2007-5904", "CVE-2007-3104", "CVE-2008-0001", "CVE-2007-6206"], "description": "**CentOS Errata and Security Advisory** CESA-2008:0089\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese new kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). An unprivileged local\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the Xen PAL emulation on Intel 64 platforms. A guest\r\nHardware-assisted virtual machine (HVM) could read the arbitrary physical\r\nmemory of the host system, which could make information available to\r\nunauthorized users. (CVE-2007-6416, Important)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile, potentially containing sensitive information. (CVE-2007-6206, Moderate)\r\n\r\nA buffer overflow flaw was found in the CIFS virtual file system. A\r\nremote,authenticated user could issue a request that could lead to a denial\r\nof service. (CVE-2007-5904, Moderate)\r\n\r\nA flaw was found in the \"sysfs_readdir\" function. A local user could create\r\na race condition which would cause a denial of service (kernel oops).\r\n(CVE-2007-3104, Moderate)\r\n\r\nAs well, these updated packages fix the following bugs:\r\n\r\n* running the \"strace -f\" command caused strace to hang, without displaying\r\ninformation about child processes.\r\n\r\n* unmounting an unresponsive, interruptable NFS mount, for example, one\r\nmounted with the \"intr\" option, may have caused a system crash.\r\n\r\n* a bug in the s2io.ko driver prevented VLAN devices from being added.\r\nAttempting to add a device to a VLAN, for example, running the \"vconfig\r\nadd [device-name] [vlan-id]\" command caused vconfig to fail.\r\n\r\n* tux used an incorrect open flag bit. This caused problems when building\r\npackages in a chroot environment, such as mock, which is used by the koji\r\nbuild system.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026677.html\nhttp://lists.centos.org/pipermail/centos-announce/2008-January/026678.html\n\n**Affected packages:**\nkernel\nkernel-PAE\nkernel-PAE-devel\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-xen\nkernel-xen-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2008-0089.html", "edition": 3, "modified": "2008-01-24T00:20:50", "published": "2008-01-24T00:20:48", "href": "http://lists.centos.org/pipermail/centos-announce/2008-January/026677.html", "id": "CESA-2008:0089", "title": "kernel security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:18", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2007-6063", "CVE-2007-5500", "CVE-2007-4130"], "description": " [2.6.9-67.0.4.0.1.EL]\n - fix entropy flag in bnx2 driver to generate entropy pool (John \n Sobecki) [orabug 5931647]\n - fix enomem due to larger mtu size page alloc (Zach Brown) [orabug \n 5486128]\n - fix per_cpu() api bug_on with rds (Zach Brown) [orabug 5760648]\n - remove patch sysrq-b that queues upto keventd thread [orabug 6125546]\n - allow more than 4GB hugepage for single user (Herbert van den Bergh) \n [orabug 6002738]\n - netrx/netpoll race avoidance (Tina Yang) [orabug 6143381]\n \n [2.6.9-67.0.4]\n -fix filesystem corruption by unprivileged user via directory truncation \n (Vitaly Mayatskikh) [428794] {CVE-2008-0001}\n -ia64: fix panic caused by set_mempolicy with MPOL_BIND (Vitaly \n Mayatskikh) [293201] {CVE-2007-4130}\n \n [2.6.9-67.0.3]\n -revert: acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [428174]\n \n [2.6.9-67.0.2]\n -fix core dump file permissions (Don Howard) [396971] {CVE-2007-6206}\n -isdn: fix isdn_ioctl memory issue (Vitaly Mayatskikh) [425151] \n {CVE-2007-6151}\n -isdn: fix isdn_net_setcfg() vulnerability (Aristeu Rozanski) [392121] \n {CVE-2007-6063}\n -acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [428174]\n -fix kernel hang in ptrace code (Jerome Marchand) {CVE-2007-5500} [382181]\n -ppc: fix possible NULL pointer dereference in show_cpuinfo code (Vitaly \n Mayatskikh) [396801]\n -fix kernel panic caused by pvmove in dm-raid1 (Milan Broz) [428637] ", "edition": 4, "modified": "2008-02-01T00:00:00", "published": "2008-02-01T00:00:00", "id": "ELSA-2008-0055", "href": "http://linux.oracle.com/errata/ELSA-2008-0055.html", "title": "Important: kernel security and bug fix update ", "type": "oraclelinux", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-05-29T18:35:35", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2136", "CVE-2007-5904", "CVE-2008-0004", "CVE-2008-2826", "CVE-2008-1669", "CVE-2008-0001", "CVE-2008-0598", "CVE-2005-0504", "CVE-2007-6151", "CVE-2008-1375", "CVE-2007-4997", "CVE-2008-0007", "CVE-2008-2729", "CVE-2006-4145", "CVE-2007-6206", "CVE-2008-1367", "CVE-2007-6063", "CVE-2008-2812", "CVE-2007-5500", "CVE-2008-1673", "CVE-2007-4130"], "description": "[2.6.9-78]\n-alsa: Fix mic not working for HP XW series (Brian Maly) [453783]\n[2.6.9-77]\n-alsa: Add missing quirks for alc262 (Brian Maly) [453783]\n-Revert 'i8042: remove polling timer support - Original bz 246233' (Vivek Goyal) [450918]\n[2.6.9-76]\n-tty: fix tty holes (Vivek Goyal) [453155] {CVE-2008-2812}\n-xen: fix use of pvdisk or blkfront or xen-vbd for boot device (Don Dutile) [452210]\n-ppc64: fix restore of vmx registers in signal return (Brad Peters) [403471]\n-pci: correct pci bus assignments (Pete Zaitcev) [181648]\n-Fix diskdump failure on new mpt fusion driver (Chip Coldwell) [268921]\n[2.6.9-75]\n-mptfusion: Fix regression where commands timeout when issuing host reset to mpt fusion hba (Chip Coldwell) [452265]\n-copy_user_generic_c does not zero bytes left at destination after GPF (Vitaly Mayatskikh) [451274] {CVE-2008-2729}\n-sctp: make sure length argument passed does not overflow (Neil Horman) [452480] {CVE-2008-2826}\n-[infiniband] ehca: fixes lost interrupts problem over ib ehca after lpar to lpar communication (Brad Peters) [450689]\n-cifs: don t allow demultiplex thread to exit until kthread_stop is called (Jeff Layton) [442789]\n-Fix copy_from_user vulnerability (Vitaly Mayatskikh) [433943] {CVE-2008-0598}\n-Revert 'Enable fb_radeon driver on ppc64' (Vivek Goyal) [350931]\n[2.6.9-74]\n-[xen] pv on hvm: Fix cant open /dev/xvda while probing disks during installation issue (Don Dutile) [447315]\n-bnx2x: correct chip reset (Andy Gospodarek) [328001]\n-Fix race in switch_uid (Vince Worthington) [441282]\n[2.6.9-73]\n-Add more PCI IDs to support hdmi audio on amd chipsets (Bhavana Nagendra) [428964]\n-powernow k8: Repost to fix unnecessary error messages with synchronized p state transitions (Ed Pollard) [276771]\n-[usb] ohci-hcd: Fix kernel failed to boot and dropped to xmon on ppc64 (Vitaly Mayatskikh) [443052]\n-bonding: Fix interface flags issue (Andy Gospodarek) [442124]\n-qla4xxx: fix time outs, syncronization and re-logins (Marcus Barrow) [437898]\n-qla2xxx: update version to 8.02.09-d0-rhel4.7-04 (Marcus Barrow) [450645]\n-qla2xxx: correct srb usage after completion free issues resulting in slab corruption (Marcus Barrow) [450645]\n-qla2xxx: add 4 and 8 gb to port speed reporting (Marcus Barrow) [450645]\n-qla2xxx: add isp85xx in some ioctl paths for nvram and flash handling (Marcus Barrow) [450645]\n-qla2xxx: fix debug messages (Marcus Barrow) [450645]\n-qla2xxx: allocated firmware dump space for isp85xx (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx verify chip response handling (Marcus Barrow) [450645]\n-qla2xxx: add isp84xx to list of optionrom layout ids (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx logic operations in qla2x00_fw_ready (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx structure size mismatch with api (Marcus Barrow) [450645]\n-qla2xxx: correct isp84xx ioctl handling (Marcus Barrow) [450645]\n-Enable fb_radeon driver on ppc64 (Brad Peters) [350931]\n-ehca: fix for event queue overflow on ib ehca adapters (Brad Peters) [446714]\n-Fix deadlock possibility in arch_get_unmapped_area_topdown() (Vitaly Mayatskikh) [450094]\n-megaraid: Add support ibm blackrock controller (Chip Coldwell) [449718]\n-sit: Fix exploitable remote memory leak (Jiri Pirko) [446036] {CVE-2008-2136}\n-ehca: fix race possibility between qp async handler and destroy_qp (Brad Peters) [446110]\n-Fix hang when using /proc/sys/vm/drop_caches under heavy load on large system (Larry Woodman) [449381]\n-Fix possible buffer overflow in asn.1 parsing routines (Anton Arapov) [444463] {CVE-2008-1673}\n-[s390] Fix vmrm cmm use triggering oom killer (Hans-Joachim Picht) [446257]\n-[s390] fix iucv limit and cmm proc permissions (Hans-Joachim Picht) [446257]\n-Extend mce banks support to more than 6 for dunnington and nehalem (Geoff Gustafson) [446675]\n-ppc64: Fix slb shadow buffer support (Brad Peters) [440138]\n-Add hp DL385 G2 and DL585 G2 to whitelist for bfsort (Tony Camuso) [251032]\n[2.6.9-72]\n-Minor code cleanup to sys_times() call (Vitaly Mayatskikh) [448934]\n-qla2xxx: Update firmware for 4,8 gb/s adapters to version 8.02.09-d0-rhel4.7-03 (Marcus Barrow) [448641]\n-xen: minimize loss of network connectivity after guest migration (Don Dutile) [444473]\n-dm-raid: Fix bad performance of dm-raid (Mikulas Patocka) [432566]\n-Re-apply: Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-Revert '[MOXA] buffer overflow in moxa driver' (Vivek Goyal) [423141]\n-Revert 'neofb: avoid overwriting fb_info fields' (Vivek Goyal) [430252]\n[2.6.9-71]\n-cciss: disable scsi_ioctl_send_command in cciss driver (Doug Chapman) [443053]\n-bnx2: fix panic when changing device settings while running netconsole (Andy Gospodarek) [444041]\n-Infiniband: Fix ipoib oops (Doug Ledford) [445736]\n-Fix system lockup in eventpoll (Josef Bacik) [446409]\n-ptrace: fix ptrace_attach and ptrace_detach race (Jerome Marchand) [311931]\n-diskdump: Fix diskdump regression in rhel 4.6 (Chip Coldwell) [268921]\n-[s390] ptrace: restore single_step behavior after do_signal (Jerome Marchand) [426647]\n-[NET] change skb_reserve to have signed length (Neil Horman) [445774]\n-x86_64: ia32 syscall restart fix (Jerome Marchand) [435000]\n-ehca: fix ehca driver for use with dapl (Doug Ledford) [443072]\n-ibmebus: Cleanup all devices upon module rmmod (Brad Peters) [441739]\n-sys_times: Fix system unresponsiveness during many concurrent invocation of sys_times (Vitaly Mayatskikh) [435280]\n-ehea: support ipv4 checksum capability only (Brad Peters) [439445]\n-xen: Fix blkfront deadlock on pv restore (Don Dutile) [429103]\n-Re-apply: Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-libata: ahci kill spurious ncq completion detection (David Milburn) [432396]\n-libata: implement ATA_PFLAG_RESETTING (David Milburn) [432396]\n[2.6.9-70]\n-proc pid limits: fix duplicate file names (Neil Horman) [443825]\n-md: make md pack rdev list (Doug Ledford) [194585]\n-Add needed locking to fcheck() in both dnotify.c and locks.c (Alexander Viro) [443438 439757] {CVE-2008-1669 CVE-2008-1375}\n-bonding: fix link monitor capability check (Andy Gospodarek) [441897]\n-Kernel doesn not clear DF for signal handlers (Vitaly Mayatskikh) [437315] {CVE-2008-1367}\n-Fix pv on hvm crash due to vnif increase patch (Don Dutile) [442538]\n-pv on hvm: memory corruption due to vnif increase (Don Dutile) [442298]\n-oprofile fix for penryn based procs (Geoff Gustafson) [439540]\n-sound: Fix sound driver update compilation error (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-sound: Enable CONFIG_SND_INTEL_HDA=m driver (Vivek Goyal) [319701 228440 228443 216447 248060 240912]\n-Add HDMI audio support for AMD ATI chipsets (Bhavana Nagendra) [428964]\n-Dual core chips reported as quad core in cpuinfo (Geoff Gustafson) [326781]\n-alsa: Unmute DACs on AMD shiner (ad1884) (Brian Maly) [351911 314391]\n-[SOUND] azx sound driver update (Brian Maly) [319701 228440 228443 216447 248060 240912 234358]\n-Revert 's390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled' (Vivek Goyal) [379031]\n[2.6.9-69]\n-Updated the spec file for beta build numbering (Vivek Goyal)\n[2.6.9-68.34]\n-Fix memory leak of struct percpu_data in free_percpu (Larry Woodman) [441321]\n-Do not limit shmem locked memory when rlimit_memlock is rlim_infinity (Larry Woodman) [439926]\n-sata: fix work around sb600 sata hw errata (Bhavana Nagendra) [300861]\n-diskdump: Fix flush_cpu_workqueue so that diskdump can work after momentary link down of lpfc (Takao Indoh) [216618]\n-Revert 'Fix usb stress test issue on amd sbx00 systems' (Vivek Goyal) [435787]\n[2.6.9-68.33]\n-enhanced partition statistics: fix update partition statitics (Jerome Marchand) [233579]\n-enhanced partition statistics: fix core statistics (Jerome Marchand) [233579]\n-qla2xxx: isp84xx variant ioctl support (Marcus Barrow) [441445]\n-qla2xxx: isp84xx variant support (Marcus Barrow) [441445]\n-pci: fix quirk for ht1000 bridge chips (Andy Gospodarek) [439109]\n-rpc: do not block on skb allocation (Jeff Layton) [439436]\n-nmi: kill disable_irq calls (Aristeu Rozanski) [172749]\n-nmi: disable lapic and io apic nmis on unknown_nmi_panic (Aristeu Rozanski) [172749]\n-nmi: use perfctr functions for probing (Aristeu Rozanski) [172749]\n-nmi: update check_nmi_watchdog (Aristeu Rozanski) [172749]\n-nmi: update reserve_lapic_nmi (Aristeu Rozanski) [172749]\n-nmi: use setup_apic_nmi_watchdog and stop_apic_nmi_watchdog in suspend resume (Aristeu Rozanski) [172749]\n-nmi: change nmi_active usage (Aristeu Rozanski) [172749]\n-nmi: update nmi_watchdog_tick (Aristeu Rozanski) [172749]\n-nmi: modify setup_acpi_nmi_watchdog to handle both io apic and lapic (Aristeu Rozanski) [172749]\n-nmi: introduce do_nmi_callback (Aristeu Rozanski) [172749]\n-nmi: introduce per cpu wd_enabled (Aristeu Rozanski) [172749]\n-nmi: add perfctr infrastructure (Aristeu Rozanski) [172749]\n-[SCSI] aic79xx: fix timer handling (David Milburn) [243936]\n[2.6.9-68.32]\n-xen: Fix gettimeofday is not monotonically increasing on xenU (Don Dutile) [438975]\n-xen: config file additions for xen pv-on-hvm drivers (Don Dutile) [437423]\n-xen: pv-on-hvm driver subsystem for non xen kernels (Don Dutile) [437423]\n-xen: modifications to drivers/xen/ files for pv on hvm use (Don Dutile) [437423]\n-xen: pv on hvm kconfig and makefile changes (Don Dutile) [437423]\n-xen: pv.h file modifications for compilation on xen and non xen kernels (Don Dutile) [437423]\n[2.6.9-68.31]\n-qla4xxx: race condition fixes with constant qla3xxx ifup/ifdown (Marcus Barrow) [430313]\n-qla4xxx: Fix targets not seen on first port (Marcus Barrow) [425721]\n-Fix compilation warnings coming from module.h (Vivek Goyal) [280431]\n-qla4xxx: Handle multiple ports per target (Marcus Barrow) [412671]\n-qla4xxx: Update driver version string to 5.01.02-d1 (Marcus Barrow) [317631]\n-qla4xxx: Throttle on queue full errors (version 5.01.02-d1) (Marcus Barrow) [317631]\n[2.6.9-68.30]\n-Fix __call_usermodehelper wait_for_helper race condition (Dave Anderson) [438800]\n-nfs: 32 bit nfs server returns eio for readdirplus request when backing file system has 32bit inodes (Peter Staubach) [438723]\n-Ensure IV is in linear part of the skb to avoid BUG due to OOB access (Thomas Graf) [427246]\n-Enhanced partition statistics: documentation (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: Fill old partition statistics with right data (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: procfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: sysfs changes (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: update partition statitics (Jerome Marchand) [233579 310521]\n-Enhanced partition statistics: core statistics (Jerome Marchand) [233579 310521]\n[2.6.9-68.29]\n-Revert 'Add HP DL580 G5 to bfsort whitelist' (Vivek Goyal) [429727]\n-fix unprivileged crash on x86_64 cs corruption (Jarod Wilson) [439786]\n-ixgbe: Build module ixgbe CONFIG_IXGBE=m (Andy Gospodarek) [305051]\n-x86_64: add /dev/msr[0-n] device files (Jason Baron) [249514]\n-i386: Fix extended cpu model field being ignored (Geoff Gustafson) [439539]\n-x86_64: Fix hpet bug where system hangs during reboot cycle (Geoff Gustafson) [434854]\n-i386: Allow apicid to be 8 bit (Geoff Gustafson) [437821]\n-ixgbe: initial support code (Andy Gospodarek) [305051]\n-nfs: fix setgid handling in notify_change (Jeff Layton) [439253]\n-e1000: upstream update and alternate mac address support (Andy Gospodarek) [298901]\n[2.6.9-68.28]\n-powernow k8: fix UP kernel to register freq driver (David Milburn) [429519]\n-spec: fix summary description of largesmp kernel package (Vivek Goyal) [186606]\n-qla2xxx: Avoid delay for loop ready when loop dead (Marcus Barrow) [426411]\n-qla2xxx: Build qla25xx as module CONFIG_SCSI_QLA25XX=m (Marcus Barrow) [253287]\n-qla2xxx: Clean up firmware dumping mechanism for ISP25xx adapter (Marcus Barrow) [253287]\n-qla2xxx: Support ISP25xx adapters for 8GB/s (Marcus Barrow) [253287]\n-qla2xxx: Firmware support for new 8 GB/s adapter QLE25xx (Marcus Barrow) [253287]\n-qla2xxx: update 4 GB/s firmware to match 8 GB/s firmware (Marcus Barrow) [253287]\n-ext3: lighten up resize transaction requirements (Eric Sandeen) [166038]\n-nfs: Fix nfs_access_cache_shrinker race with umount (Peter Staubach) [433249]\n-hangcheck timer: remove monotomic clock dependencies (Brian Maly) [429928]\n-Fix execve returning EFBIG when running 4 GB executable (Dave Anderson) [393501]\n-[NET] Fix the redirect packet of the router if the jiffies wraparound (Thomas Graf) [428934]\n-bnx2: update to upstream version 1.6.9 (Andy Gospodarek) [311531 303051 310851]\n-Fix race condition in proc file reading that leads to module refcnt imbalance (Neil Horman) [280431]\n[2.6.9-68.27]\n-infiniband: hotcpu_notifier backport (Doug Ledford) [309591]\n-infiniband: Remove the unused cxgb3/core directory and files (Doug Ledford) [309591]\n-infiniband: Dont set CONFIG_MLX4_CORE on ppc64 iseries (Vivek Goyal) [309591]\n-infiniband: Enable various infiniband related config options (Vivek Goyal) [309591]\n-infiniband: additional kernel backports needed for ppc64 (Doug Ledford) [309591]\n-infiniband: update kconfig files so that setting infiniband off kills it all (Doug Ledford) [309591]\n-infiniband: backport for interrupt handler changes (Doug Ledford) [309591]\n-infiniband: add the genalloc backport (Doug Ledford) [309591]\n-infiniband: minor backports (Doug Ledford) [309591]\n-infiniband: util updates (Doug Ledford) [309591]\n-infiniband: srp updates (Doug Ledford) [309591]\n-infiniband: sdp updates (Doug Ledford) [309591]\n-infiniband: core updates and makefile kconfig changes (Doug Ledford) [309591]\n-infiniband: additional backport (Doug Ledford) [309591]\n-infiniband: move vnic to qlgc_vnic (Doug Ledford) [309591]\n-infiniband: ipoib updates (Doug Ledford) [309591]\n-infiniband: various header config updates (Doug Ledford) [309591]\n-infiniband: ehca driver update (Doug Ledford) [309591]\n-infiniband: nes hardware driver update (Doug Ledford) [309591]\n-infiniband: mthca driver update (Doug Ledford) [309591]\n-infiniband: ipath driver update (Doug Ledford) [309591]\n-infiniband: cxgb3 driver update (Doug Ledford) [309591]\n-infiniband: amso1100 driver update (Doug Ledford) [309591]\n-infiniband: kill off some uninitialized_var usage that breaks our kernel (Doug Ledford) [309591]\n-additional kernel.h backports (Doug Ledford) [309591]\n-infiniband: move a couple backports (Doug Ledford) [309591]\n-infiniband: add the mlx4 core net and infiniband drivers (Doug Ledford) [309591]\n-infiniband: move the vnic driver to qlgc_vnic (Doug Ledford) [309591]\n-bnx2x: enable bnx2x module CONFIG_BNX2X=m (Vivek Goyal) [328001]\n-Fix ext3 direct IO problem that occurs under memory pressure (Josef Bacik) [381221]\n-wacom: add support to cintiq 20wsx tablets (Aristeu Rozanski) [436890]\n-io_apic: fix irq race in check_timer (Brian Maly) [432405]\n-cxgb3: update to driver to support ofed 1 3 (Andy Gospodarek) [253452]\n-igb: update to upstream version 1.0.8-k2 (Andy Gospodarek) [298881]\n-e1000e: update to latest upstream (Andy Gospodarek) [311961 432364]\n-usb: Fix sporadic hangs in usb (Pete Zaitcev) [239723]\n-bnx2x: initial support for bcm57710 (Andy Gospodarek) [328001]\n-Fix usb stress test issue on amd sbx00 systems (Bhavana Nagendra) [435787]\n-mptfusion: Fix IO failures when host reset of adapter is in progress (Chip Coldwell) [429368]\n-mptfusion: Fix oops in mptctl_gettargetinfo due to null ioc raid_data piocpg3 (Chip Coldwell) [429623]\n-mptfusion: update mptfusion to version 3-12-19-00 (Chip Coldwell) [308341]\n-lpfc: update lpfc driver to version 8.0.16.40 (Chip Coldwell) [326931]\n-aacraid: update aacraid driver to version 1.1.5-2455 (Chip Coldwell) [300021]\n-aacraid: update aacraid driver to version 1.1.5-2453 (Chip Coldwell) [300021]\n-megaraid: Update megaraid_sas driver to version 3.18 (Chip Coldwell) [312061]\n-x86_64: fix 32-bit thread debugging (Jerome Marchand) [311881]\n-arcmsr: update the arcmsr driver to version 1.20.00.15.rh (Tomas Henzl) [428801]\n-e1000: disable pci-e completion timeouts on pseries (Andy Gospodarek) [231676]\n-[SCSI] ibmvscsi: add slave_configure to allow device restart (Brad Peters) [364601]\n-Request to demand load dm cluster logging module (Jonathan Brassow) [438834]\n-nfsv4: create dedicated workqueue for handling nfs4_close_state_work (Jeff Layton) [402581]\n-nfs: allow nfsv4 files open for write to invalidate caches (Jeff Layton) [359651]\n-k8_edac: add option to report gart errors (Aristeu Rozanski) [232488]\n-nfs: Allow RHEL4 to do READDIR on directory containing a referral (Jeff Layton) [227610]\n[2.6.9-68.26]\n-[SPEC] fix add call to weak modules script in spec file (Vivek Goyal) [438688]\n-[s390] qdio: FCP/SCSI write IO stagnates on LPAR (Hans-Joachim Picht) [436992]\n-lro: Build lro as module CONFIG_INET_LRO=m (Ed Pollard) [300201]\n-ehea: driver update and modifications to sync with upstream (Ed Pollard) [300201]\n-ehea: Fixes to make LRO compile in RHEL 4.7 (Ed Pollard) [300201]\n-ehea: Pull LRO support from upstream (Ed Pollard) [300201]\n-getrusage: fill ru_inblock and ru_oublock fields if possible (Jerome Marchand) [247285]\n-io accounting: set up config_task_io_accounting (Jerome Marchand) [247285]\n-io accounting: report in procfs (Jerome Marchand) [247285]\n-io accounting: account for direct io (Jerome Marchand) [247285]\n-io accounting: read accounting cifs fix (Jerome Marchand) [247285]\n-io accounting: read accounting nfs fix (Jerome Marchand) [247285]\n-io accounting: read accounting (Jerome Marchand) [247285]\n-io accounting: write cancel accounting (Jerome Marchand) [247285]\n-io accounting: write accounting (Jerome Marchand) [247285]\n-io accounting: core statistics (Jerome Marchand) [247285]\n-[PPC64] Add kernel support for storing slb entries, for cpu failure recovery (Brad Peters) [300081]\n-[Power6] Extend alignment exception handler to handle new floating point load, store instructions (Brad Peters) [300071]\n[2.6.9-68.25]\n-alsa: fix 32 to 64 bit pcm api conversion layer (Jaroslav Kysela) [429944]\n-[SPEC] Add call to weak modules script in spec file (Jon Masters) [438115]\n-bonding: 802.3ad: Fix no carrier on no partner found (Vince Worthington) [437865]\n-stex: update stex driver (Jeff Garzik) [251560]\n-s2io: Update to driver version 2.0.25.1 (Andy Gospodarek) [298551]\n-diskdump: fix diskdump to print warning message about large block_order (Takao Indoh) [219639]\n-[IPV4]: Fix fragmentation with header options (Thomas Graf) [214903]\n-sctp: backport new sctp receive buffer management code to rhel4 (Neil Horman) [200813]\n-diskdump: Diskdump performance regression in mptfusion driver (Takao Indoh) [438027]\n-[NETFILTER]: fix module to prevent deadlock via module refcounting (Neil Horman) [212922]\n[2.6.9-68.24]\n-Fix greyhound event based profiling support patch (Bhavana Nagendra) [437982]\n-forcedeth: update to upstream version 0.61 (Andy Gospodarek) [253592]\n-sata: work around sb600 sata hw errata (Jeff Garzik) [300861]\n-tg3: update to upstream version 3.86 (Andy Gospodarek) [324251]\n-[TCP] Fix tcp assertion where packets_out exceeds fackets_out (Thomas Graf) [296561]\n-i2c_piix4: Enable i2c_piix4 module on x86_64 (Prarit Bhargava) [424541]\n-Fix 64 bit dma issue on sb700 systems (Bhavana Nagendra) [434742]\n-ipr: dual sas raid adds support for new pci-e ipr adapters (Brad Peters) [299101]\n-ipr: dual sas raid escalates error handler failures all the way to host reset (Brad Peters) [299101]\n-[XEN] Fix xen pv netfront oops during live migrate (Chris Lalancette) [435351]\n-ICH10: Add relevant PCI device IDs to support ICH10 (Geoff Gustafson) [304101]\n-Retry: check to see if agp is valid before reporting aperture size warnings (Brian Maly) [392771 431897]\n[2.6.9-68.23]\n-pci: mmconfig patches 68.22 build breakage fix (Tony Camuso) [437837]\n-Add config_dm_multipath_hp to generic config (David Wysochanski) [195685]\n-xen: expand vnif number per a guest domain over four (Don Dutile) [435448]\n-sata_svw: update sata_svw driver to support broadcom HT1100 chipset (John Feeney) [234159]\n-qla3xxx: new 4032 does not work with vlan (Marcus Barrow) [314301]\n-Add greyhound event based profiling support (Bhavana Nagendra) [433524]\n-Adding sb800 sata controller support (Bhavana Nagendra) [299901]\n-dm-multipath: path group initialization retry support for hp hardware handler (David Wysochanski) [195685]\n-dm-multipath: add path group initialization retry support to generic multipath layer (David Wysochanski) [195685]\n-dm-multipath: add hp handler for HP active/passive array (David Wysochanski) [195685]\n-[s390] qeth: ifenslave -c causes kernel panic with vlan and osa layer2 (Hans-Joachim Picht) [387041]\n-[s390] zfcp: scsi LUNs going offline during cablepull or MC update (Hans-Joachim Picht) [207558]\n-[s390] zfcp: Various driver bugfixes from upstream (Hans-Joachim Picht) [248934]\n-Build PowerNow-k8 as module (Brian Maly) [234145]\n[2.6.9-68.22.EL]\n-xen: save restore migration of 32 bit pv guests can fail under load (Don Dutile) [431081]\n-sysfs: Keep away from adding an existing dirent (Josef Bacik) [383101]\n-[IA64] Avoid unnecessary tlb flushes when allocating memory (Doug Chapman) [424771]\n-[PCI] pci config: remove mmconf blacklist (Tony Camuso) [250313]\n-[PCI] pci config: Use PortIO to access config offsets below 256 byte (Tony Camuso) [250313]\n-wacom: add support to intuos3 12x19 (Aristeu Rozanski) [278681 253088]\n-wacom: add support to intuos3 12x12 (Aristeu Rozanski) [278681 253088]\n-wacom: fix the maximum distance value (Aristeu Rozanski) [278681 253088]\n-wacom: change cintiq interrupt handler (Aristeu Rozanski) [278681 253088]\n-wacom: add support for intuos3 4x6 (Aristeu Rozanski) [278681 253088]\n-wacom: use enum definitions for wacom models (Aristeu Rozanski) [278681 253088]\n-neofb: avoid overwriting fb_info fields (Vitaly Mayatskikh) [430252]\n[2.6.9-68.21.EL]\n-skge: do not clear multicast state on link down (Andy Gospodarek) [377611]\n-net: drop duplicate frames on vlan accelerated bonding interfaces (Andy Gospodarek) [295161]\n-ipmi: initialize second bmc properly (Peter Martuccelli) [411041]\n-diskdump: do not disregard crc error of the diskdump module (Takao Indoh) [248766]\n-Make kernel build when CONFIG_HIGHMEM is not set (Jason Baron) [185202]\n-Add HP DL580 G5 to bfsort whitelist (Tony Camuso) [429727]\n-sched: Exiting process returns its first time_slice to wrong process (Vitaly Mayatskikh) [238034]\n-Fix e820 map hole size calculations (Larry Woodman) [206113]\n-[NET] bonding: add MAC based failover support to bonding driver (Brad Peters) [300031]\n-[SCSI] aic7xxx: fix ahc_done check SCB_ACTIVE for tagged transactions (David Milburn) [223333]\n[2.6.9-68.20.EL]\n-EDAC: Add CONFIG_EDAC_I5000 option to config files (Vivek Goyal) [235936]\n-Reset LEDS on dell usb keyboards (John Feeney) [225361]\n-Tolapai: Report correct cpu cache info (Geoff Gustafson) [426301]\n-Tolapai: sata and i2c support (Geoff Gustafson) [304131]\n-Fix memory leak in alloc_disk_node (Jerome Marchand) [435892]\n-jbd: Fix journal overflow issues (Josef Bacik) [183119]\n-knfsd: Ratelimit remotely triggered rpc error messages (Chris Snook) [428149]\n-pata_jmicron: match devices using vendor and device class only and update quirk for JMB361/3/5/6 (Aristeu Rozanski) [337671]\n-cciss: Add SG_IO ioctl and fix error reporting for SG_IOCTL (Tomas Henzl) [293651]\n-cciss: add init of drv->cylinders back to cciss_geometry_inquiry (Tomas Henzl) [432026]\n-cciss : Modify /proc/driver/cciss entries to avoid system crash (Tomas Henzl) [432480]\n-EDAC: add support to intel 5000 chipsets (Aristeu Rozanski) [235936]\n[2.6.9-68.19.EL]\n-edac: Add CONFIG_EDAC_I3000 option to config files (Vivek Goyal) [427799]\n-cdrom: kill 'open failed' message (John Feeney) [247446]\n-Insufficient range checks in fault handlers with mremap (Vitaly Mayatskikh) [428969] {CVE-2008-0007}\n-Fix CDROM mounting problem when changing isos in iseries legacy (Brad Peters) [334651]\n-[PPC64] xmon: Make xmon= off work on rhel 4 (Brad Peters) [426878]\n-cciss: Change version number to 3.6.20-RH1 (Tomas Henzl) [426109]\n-cciss: Support new SAS/SATA controllers (Tomas Henzl) [426111]\n-cciss: Copyright information updated as per HP Legal (Tomas Henzl) [426110]\n-cciss: Remove read_ahead and use block layer defaults instead (Tomas Henzl) [426114]\n-Fix unix stream socket recv race condition (Hideo AOKI) [433685]\n-[NET] Fix socket name string length returned by sys_getsockname (Doug Ledford) [434554]\n-EDAC: add support to intel 3000 3010 chipsets (Aristeu Rozanski) [427799]\n-Revert 's390:qdio/qeth: make sure sent skbs are freed in time' (Vivek Goyal) [381041]\n[2.6.9-68.18.EL]\n-nlm: fix a client side race on blocking locks (Jeff Layton) [432855]\n-nlm: cleanup for blocked locks (Jeff Layton) [432855]\n-[PPC] Support for cpu freq values great than 32 bit on power5/6 (Guy Streeter) [373031]\n-[SCSI] fix kernel panic caused by scsi medium error (Takahiro Yasui) [242046]\n-forcedeth: msi bugfix: Stop using stale irq number (Andy Gospodarek) [359231]\n-ide: __ide_end_request check for empty list before dequeuing request (David Milburn) [426279]\n-redhat will not ipl with more than 64 procs (Scott Moser) [248428]\n-[MOXA] buffer overflow in moxa driver (Vitaly Mayatskikh) [423141] {CVE-2005-0504}\n-s390: cio: collection of update patches (Hans-Joachim Picht) [380931]\n-s390:qdio/qeth: make sure sent skbs are freed in time (Hans-Joachim Picht) [381041]\n-s390: qeth: tcpdump does not work with osa Layer2 and VLAN enabled (Hans-Joachim Picht) [379031]\n-make concurrent proc net dev reads return sane stats for bonds (Chris Snook) [430576]\n[2.6.9-68.17.EL]\n-Missing sb600 sb700 40 pin ide cable support (Bhavana Nagendra) [431440]\n-SB700 contains two ide channels (Bhavana Nagendra) [335361]\n-smbus: AMD ATI SB600 700 800 use same smbus controller devid (Bhavana Nagendra) [252287]\n-libata: un-blacklist hitachi drives to enable NCQ (David Milburn) [430293]\n-libata: sata_nv may send commands with duplicate tags (David Milburn) [430293]\n-add mutex_destroy() definition (Jason Baron) [233234]\n-sunrpc: print unsigned integers in stats (Jeff Layton) [401861]\n-nfsd: don t try to cache reply to nfsv2 readdir (Jeff Layton) [430946]\n-sunrpc: make sure portmap calls are always soft RPC tasks (Jeff Layton) [248787]\n-[NET] link_watch: always schedule urgent events (Don Dutile) [429930]\n-nfs: don t expose internal readdir errors to userspace (Jeff Layton) [354371]\n-nfs4: Make sure nfs4 mounts are interruptable when intr is specified (Jeff Layton) [151085]\n[2.6.9-68.16.EL]\n-[XEN] Fix xen pv oops when mmaping prot_none during save restore (Chris Lalancette) [311431]\n-[NET] link_watch: handle jiffies wraparound (Vince Worthington) [433698]\n-IA64: user data corruption on misaligned access with certain fp instructions (Luming Yu) [430918]\n-xen: xenbus suspend_mutex remains locked after transaction failure (Don Dutile) [250381]\n-hotplug: acpiphp: avoid acpiphp cannot get bridge info pci hotplug failure (Konrad Rzeszutek) [287741]\n-[COREDUMP] add MMF_DUMP_ELF_HEADERS flag support (Hideo AOKI) [235742]\n-[COREDUMP]: Documentation for coredump filter (Hideo AOKI) [235742]\n-[COREDUMP] elf: add coredump filtering feature (Hideo AOKI) [235742]\n-[COREDUMP]: add an interface for coredump filter (Hideo AOKI) [235742]\n-kswapd: kswapd does not use lower_zone_protection value properly, resulting in oomkill (Larry Woodman) [358731]\n[2.6.9-68.15.EL]\n-nfs: Introduce nfs.enable_ino64 command line parameter to enable/disable 32bit inode numbers (Peter Staubach) [213518]\n-nfs: 32 bit nfs client does not handle 64 inodes correctly. Server side changes. (Peter Staubach) [213518]\n-nfs: 32 bit nfs client does not handle 64 inodes correctly. Client side change (Peter Staubach) [213518]\n-xen: rapid block device plug unplug leads to kernel crash and or soft lockup (Don Dutile) [426031]\n-[NET] make tcp_input_metrics get minimum rto via tcp_rto_min (Anton Arapov) [427204]\n-acpiphp: differentiate between slot empty and slot power off (Prarit Bhargava) [248489]\n-Fix IPI interrupt storm on IA64 (Prarit Bhargava) [359671]\n-smbfs: Fix calculation of size parameter in smb_receive (Jeff Layton) [355141]\n-smbfs: fix more warnings and errors with debug builds (Jeff Layton) [355141]\n-smbfs: Fix debug logging only compilation error (Jeff Layton) [355141]\n-smbfs: smbfs readdir vs signal fix (Jeff Layton) [355141]\n-smbfs: Fix names_cache memory leak (Jeff Layton) [355141]\n-smbfs: smb_file_open retval fix (Jeff Layton) [355141]\n-smbfs: Turn null dereference into BUG() (Jeff Layton) [355141]\n-smbfs: fix data corruption in smb_proc_setattr_unix (Jeff Layton) [355141]\n[2.6.9-68.14.EL]\n-epoll_wait with negative timeout value results in bogus printk (Peter Staubach) [278961]\n-proc: add /proc/\n/limits (Neil Horman) [207340]\n-ACPI PCIE hotplug fails due to non receipt of acpi events (Konrad Rzeszutek) [252262]\n-Powernow-k8: Get rid of unnecessary error messages with synchronized p state transitions (Konrad Rzeszutek) [276771]\n-ide : handle ide removeable drives properly (Josef Bacik) [249061]\n-[AIO] account for io wait properly (Jeff Moyer) [220902]\n-nfs:for nfs4_create_exclusive, reset any fields set in attrmask (Jeff Layton) [196180]\n-nfs: set attrmask correctly on nfs4_create_exclusive reply (Jeff Layton) [196180]\n-Implement udp_poll to reduce likelyhood of false positive return from select() (Neil Horman) [212321]\n[2.6.9-68.13.EL]\n-sunrpc: dont retry portmap query forever if it is not responding (Jeff Layton) [204309]\n-nfs: Discard pagecache data for dirs on denty_iput (Jeff Layton) [364361]\n-Fix /proc/cpuinfo giving wrong model number information (John Feeney) [313631]\n-nfs: fix ATTR_KILL_S*ID handling on NFS (Jeff Layton) [225557]\n-[NET] kernel needs to support TCP_RTO_MIN (Anton Arapov) [251240]\n[2.6.9-68.12.EL]\n-eHEA: add poll_controller support to eHEA to support netdump and netconsole (Neil Horman) [249041]\n-Display count of pagecache pages in show_mem output (Larry Woodman) [428014]\n-Prevent long delay before OOM killer launches (Larry Woodman) [252939]\n-x86_64: Prevent iounmap from sleeping with a spinlock held (Larry Woodman) [361931]\n-i8042: remove polling timer support (David Milburn) [340561]\n-hfs: Do not mount the fs if hfs can t find the root inode (Josef Bacik) [223514]\n[2.6.9-68.11.EL]\n-cifs: update changes file and version string (Jeff Layton) [427544]\n-cifs: fix endian conversion problem in posix mkdir (Jeff Layton) [427544]\n-cifs: fix potential data corruption when writing out cached dirty pages (Jeff Layton) [427544]\n-cifs: when mount helper missing fix slash wrong direction in share (Jeff Layton) [427544]\n-cifs: fix error message about packet signing (Jeff Layton) [427544]\n-cifs: fix cifsd to shut down when signing fails during mount (Jeff Layton) [427544]\n-cifs: reduce chance of list corruption in find_writable_file (Jeff Layton) [427544]\n-cifs: fix memory leak in statfs to very old servers (Jeff Layton) [427544]\n-cifs: fix buffer overflow if server sends corrupt response to small request (Jeff Layton) [372981] {CVE-2007-5904}\n-cifs: log better errors on failed mounts (Jeff Layton) [427544]\n-cifs: fix oops on second mount to same server when null auth is used (Jeff Layton) [427544]\n-cifs: fix spurious reconnect on 2nd peek from read of SMB length (Jeff Layton) [427544]\n-cifs: fix bad handling of EAGAIN error on kernel_recvmsg in cifs_demultiplex_thread (Jeff Layton) [427544]\n-cifs: have older kernels clean out pages list in cifs_readpages (Jeff Layton) [427544]\n-cifs: add inline cifs_filemap_write_and_wait for older kernels (Jeff Layton) [427544]\n-cifs: add mutex_lock and mutex_unlock definitions (Jeff Layton) [427544]\n-cifs: account for change of kmem_cache_t to struct kmem_cache (Jeff Layton) [427544]\n-cifs: remove duplicate kzalloc definition (Jeff Layton) [427544]\n-cifs: Import cifs stock version 1.50c (Jeff Layton) [427544]\n-audit: break execve records into smaller parts (Eric Paris) [427532] {CVE-2008-0004}\n-eHEA: Fix kernel panic on DLPAR remove of eHEA (real fix) (Scott Moser) [253765]\n-Revert 'check to see if agp is valid before reporting aperture size warnings' (Vivek Goyal) [392771]\n[2.6.9-68.10.EL]\n-s390: qeth: discard inbound packets with unknown header id (Hans-Joachim Picht) [350871]\n-s390: qeth: hipersockets layer-3 interface to drop non-IP packets (Hans-Joachim Picht) [380961]\n-check to see if agp is valid before reporting aperture size warnings (Brian Maly) [392771]\n-xen: local domu to domu ssh broken when firewall enabled (Don Dutile) [414131]\n-nfs: multithreaded file lock/unlock issues over NFS (Sachin Prabhu) [346331]\n-Dont truncate /proc/PID/environ at 4096 characters (Anton Arapov) [254037]\n[2.6.9-68.9.EL]\n-udf: fix possible leakage of blocks (Eric Sandeen) [202765]\n-udf: fix possible udf data corruption (Eric Sandeen) [202765]\n-udf: support files larger than 1g (Eric Sandeen) [202765]\n-udf: add assertions in udf_discard_prealloc (Eric Sandeen) [202765]\n-udf: use get_bh instead of directly accessing b_count (Eric Sandeen) [202765]\n-udf: introduce struct extent_position (Eric Sandeen) [202765]\n-udf: use sector_t and loff_t for file offsets (Eric Sandeen) [202765]\n-udf: fix possible udf deadlock and memory corruption (Eric Sandeen) [202765]\n-udf: deadlock on unmount fix (Eric Sandeen) [202765]\n-udf: fix reservation discarding (Eric Sandeen) [202765]\n-nfs: Fix nfs read performance regression. Introduce a new tunable. (Larry Woodman) [396081]\n-nfs: High vm pagecache reclaim latency on systems with large highmem to lowmem ratio fix (Larry Woodman) [371191]\n-Do not mmap a page at address zero without MAP_FIXED (Vitaly Mayatskikh) [360281]\n[2.6.9-68.8.EL]\n-Fix unserialized task->files updation (Vitaly Mayatskikh) [250799]\n-nfs: fix redundant and incorrect protocol for nfs4 in /proc/mounts (Jeff Layton) [171712]\n-psmouse: Add support for cortps protocol (Aristeu Rozanski) [221467]\n-Potential deadlock in DM mirror code fix (Jonathan Brassow) [247879]\n-SIGKILL not respected under special circumstances fix (Michal Schmidt) [253665]\n-ide: Introduce command line option to disable ide drivers (Gerd Hoffmann) [270661]\n-networking: kernel oopses when multicasting with connection oriented socket (Anton Arapov) [250842]\n[2.6.9-68.7]\n-Fix possible NULL pointer dereference inside of strncmp() if of_get_property() failed (Vitaly Mayatskikh) [396811]\n-fix sys_waitid() hang (Jerome Marchand) [382191] {CVE-2007-5500}\n-dm mirror: fix pvmove causes kernel panic (Milan Broz) [179201]\n-fix possible filesystem corruption (Vitaly Mayatskikh) [428795] {CVE-2008-0001}\n[2.6.9-68.6]\n-add support for Realtek RTL8111/8168 PCI-Express NIC (Ivan Vecera) [251383]\n-ISDN: fix isdn_net_setcfg() vulnerability (Aristeu Rozanski) [392131] {CVE-2007-6063}\n-fix panic caused by set_mempolicy with MPOL_BIND (Vitaly Mayatskikh) [293211] {CVE-2007-4130}\n-fix core dump file permissions (Don Howard) [396981] {CVE-2007-6206}\n-I4L: fix isdn_ioctl memory issue (Vitaly Mayatskikh) [425161] {CVE-2007-6151}\n-fix dput after mntput bugs (Josef Bacik) [403361]\n-fix xenbus has use-after-free (Don Dutile) [249727]\n-acpiphp: Examine slots below P2P bridges (Prarit Bhargava) [415981]\n[2.6.9-68.5]\n-add tick divider capability (Chris Lalancette) [248488]\n[2.6.9-68.4]\n-do not call set_page_dirty_lock() on compound pages (Luming Yu) [248954 252400]\n-disables irqs in core sysrq code (Prarit Bhargava) [253573]\n-ipv6: fix inet6_dev refcnt leak (Neil Horman) [252222]\n-i386: ensure compressed diskdump header contains correct panic cpu (Dave Anderson) [309081]\n-fix up kabi for: enhance criteria for dead peer detection in ip_conntrack (Neil Horman)\n[2.6.9-68.3]\n-enhance criteria for dead peer detection in ip_conntrack (Neil Horman) [205966]\n-i386/x86_64 segment register access update (Peter Zijlstra) [414251]\n-Remove duplicated FAKE_STACK_FRAME macro (Peter Zijlstra) [414261]\n-add new CIFS Kconfig options (Jeff Layton) [282591]\n-dm: fix bd_mount_sem counter corruption (Milan Broz) [377351]\n-dm: fix panic on shrinking device size (Milan Broz) [360311]\n-dm crypt: fix oops on device removal (Milan Broz) [377371]\n[2.6.9-68.2]\n-add missing dput() in do_lookup() error case (Eric Sandeen) [363471]\n-fix diskdump performance regression on mpt fustion driver (Takao Indoh) [284991]\n-add missing pskb_may_pull in icmp_filter (Jerome Marchand) [356501]\n-Fix incorrect logic in AMD NMI code (Prarit Bhargava) [387451]\n-Get rid of Tuxs O_ATOMICLOOKUP (Michal Schmidt) [358681]\n-lcs: After channel failure do not drive normal shutdown sequence (Hans-Joachim Picht) [354141]\n[2.6.9-68.1]\n-add back: eliminate excessive latency when writing to a large file\n-add back: setting better values for dirty limits\n-serial: assert DTR for serial console devices (Michal Schmidt) [244248]\n-bonding: only do ipv6 addrconf on master bond devices (Vince Worthington) [249631]\n-lsm: reduce noise during security_register (Ivan Vecera) [249404]\n-selinux: quiet complaints when using OpenAFS (Eric Paris) [239628]\n-Fix for NFS attribute timeout handling (Fabio Leite) [247905]\n-tty: set pending_signal() when returning -ERESTARTSYS (Aristeu Rozanski) [245343]\n-ieee80211 off-by-two integer underflow (Anton Arapov) [346381] {CVE-2007-4997}\n-fix bad schedule_timeout() call causing excessive delay (Jonathan Brassow) [381081]\n-do not return zero in mmap (Rik van Riel) [360281]\n[2.6.9-68]\n-revert: eliminate excessive latency when writing to a large file\n-revert: setting better values for dirty limits", "edition": 72, "modified": "2008-08-01T00:00:00", "published": "2008-08-01T00:00:00", "id": "ELSA-2008-0665", "href": "http://linux.oracle.com/errata/ELSA-2008-0665.html", "title": "Updated kernel packages for Oracle Enterprise Linux 4.7", "type": "oraclelinux", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:16", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6416", "CVE-2007-5904", "CVE-2007-3104", "CVE-2008-0001", "CVE-2007-6206"], "description": " [2.6.18-53.1.6.0.1.el5]\n - [NET] Add entropy support to e1000 and bnx2 (John Sobecki) [ORA 6045759]\n - [NET] Fix msi issue with kexec/kdump (Michael Chan) [ORA 6219364]\n - [MM] Fix alloc_pages_node() static `nid\\' race made kernel crash (Joe \n Jin) [ORA 6187457]\n - [splice] Fix bad unlock_page() in error case (Jens Axboe) [ORA 6263574]\n - [dio] fix error-path crashes (Linux Torvalds) [ORA 6242289]\n - [MM] Fix leak in hugepages, regression for shared pagetables patch \n (Adam Litke) [ORABUG 6732368]\n \n [2.6.18-53.1.6.el5]\n - [fs] corruption by unprivileged user in directories (Vitaly Mayatskikh \n ) [428796] {CVE-2008-0001}\n \n [2.6.18-53.1.5.el5]\n - [ia64] ptrace: access to user register backing (Roland McGrath ) [259801]\n - [fs] cifs: buffer overflow due to corrupt response (Jeff Layton ) [372991]\n - [net] s2io: correct VLAN frame reception (Andy Gospodarek ) [426289]\n - [net] s2io: allow VLAN creation on interfaces (Andy Gospodarek ) [426289]\n - [misc] tux: get rid of O_ATOMICLOOKUP (Michal Schmidt ) [426494]\n - [x86_64] fix race conditions in setup_APIC_timer (Geoff Gustafson ) \n [424181]\n - [fs] core dump file ownership (Don Howard ) [396991]\n - [nfs] let rpciod finish sillyrename then umount (Steve Dickson ) [414041]\n - [nfs] fix a race in silly rename (Steve Dickson ) [414041]\n - [nfs] clean up the silly rename code (Steve Dickson ) [414041]\n - [nfs] infrastructure changes for silly renames (Steve Dickson ) [414041]\n - [nfs] introduce nfs_removeargs and nfs_removeres (Steve Dickson ) [414041]\n - [ia64] remove stack hard limit (Aron Griffis ) [412091]\n - [fs] sysfs: fix race condition around sd->s_dentry (Eric Sandeen ) \n [245777] {CVE-2007-3104}\n - [fs] sysfs: fix condition check in sysfs_drop_dentry() (Eric Sandeen ) \n [245777] {CVE-2007-3104}\n - [fs] sysfs: store inode nrs in s_ino (Eric Sandeen ) [245777] \n {CVE-2007-3104}\n - [xen] ia64: vulnerability of copy_to_user in PAL emu (Jarod Wilson ) \n [425938] ", "edition": 4, "modified": "2008-01-24T00:00:00", "published": "2008-01-24T00:00:00", "id": "ELSA-2008-0089", "href": "http://linux.oracle.com/errata/ELSA-2008-0089.html", "title": "Important: kernel security and bug fix update ", "type": "oraclelinux", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:50", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4130", "CVE-2007-5500", "CVE-2007-6063", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6694", "CVE-2008-0001"], "description": "The kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese updated kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the implementation of ptrace. A local unprivileged user\r\ncould trigger this flaw and possibly cause a denial of service (system\r\nhang). (CVE-2007-5500, Important)\r\n\r\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\r\npage faults when a CPU used the NUMA method for accessing memory on Itanium\r\narchitectures. A local unprivileged user could trigger this flaw and cause\r\na denial of service (system panic). (CVE-2007-4130, Important)\r\n\r\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\r\nfunction when using the PowerPC architecture. This may have allowed a local\r\nunprivileged user to cause a denial of service (crash).\r\n(CVE-2007-6694, Moderate)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile. This could potentially grant unauthorized access to sensitive\r\ninformation. (CVE-2007-6206, Moderate)\r\n\r\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\r\nlocal unprivileged user could use these flaws to cause a denial of\r\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\r\n\r\nAs well, these updated packages fix the following bug:\r\n\r\n* when moving volumes that contain multiple segments, and a mirror segment\r\nis not the first in the mapping table, running the \"pvmove /dev/[device]\r\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\r\nkernel paging request at virtual address [address]\" error was logged by\r\nsyslog.\r\n\r\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.", "modified": "2017-09-08T11:49:07", "published": "2008-01-31T05:00:00", "id": "RHSA-2008:0055", "href": "https://access.redhat.com/errata/RHSA-2008:0055", "type": "redhat", "title": "(RHSA-2008:0055) Important: kernel security and bug fix update", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-08-13T18:45:11", "bulletinFamily": "unix", "cvelist": ["CVE-2007-3104", "CVE-2007-5904", "CVE-2007-6206", "CVE-2007-6416", "CVE-2008-0001"], "description": "The kernel packages contain the Linux kernel, the core of any Linux\r\noperating system.\r\n\r\nThese new kernel packages fix the following security issues:\r\n\r\nA flaw was found in the virtual filesystem (VFS). An unprivileged local\r\nuser could truncate directories to which they had write permission; this\r\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\r\nImportant)\r\n\r\nA flaw was found in the Xen PAL emulation on Intel 64 platforms. A guest\r\nHardware-assisted virtual machine (HVM) could read the arbitrary physical\r\nmemory of the host system, which could make information available to\r\nunauthorized users. (CVE-2007-6416, Important)\r\n\r\nA flaw was found in the way core dump files were created. If a local user\r\ncan get a root-owned process to dump a core file into a directory, which\r\nthe user has write access to, they could gain read access to that core\r\nfile, potentially containing sensitive information. (CVE-2007-6206, Moderate)\r\n\r\nA buffer overflow flaw was found in the CIFS virtual file system. A\r\nremote,authenticated user could issue a request that could lead to a denial\r\nof service. (CVE-2007-5904, Moderate)\r\n\r\nA flaw was found in the \"sysfs_readdir\" function. A local user could create\r\na race condition which would cause a denial of service (kernel oops).\r\n(CVE-2007-3104, Moderate)\r\n\r\nAs well, these updated packages fix the following bugs:\r\n\r\n* running the \"strace -f\" command caused strace to hang, without displaying\r\ninformation about child processes.\r\n\r\n* unmounting an unresponsive, interruptable NFS mount, for example, one\r\nmounted with the \"intr\" option, may have caused a system crash.\r\n\r\n* a bug in the s2io.ko driver prevented VLAN devices from being added.\r\nAttempting to add a device to a VLAN, for example, running the \"vconfig\r\nadd [device-name] [vlan-id]\" command caused vconfig to fail.\r\n\r\n* tux used an incorrect open flag bit. This caused problems when building\r\npackages in a chroot environment, such as mock, which is used by the koji\r\nbuild system.\r\n\r\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\r\npackages, which contain backported patches to resolve these issues.", "modified": "2017-09-08T12:06:48", "published": "2008-01-23T05:00:00", "id": "RHSA-2008:0089", "href": "https://access.redhat.com/errata/RHSA-2008:0089", "type": "redhat", "title": "(RHSA-2008:0089) Important: kernel security and bug fix update", "cvss": {"score": 6.8, "vector": "AV:A/AC:H/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T12:47:49", "bulletinFamily": "unix", "cvelist": ["CVE-2007-4997", "CVE-2006-6058"], "description": "The Linux kernel on openSUSE 10.3 was updated to fix a critical locking problem in the reiserfs code which lead to process deadlocks.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-11-09T16:00:31", "published": "2007-11-09T16:00:31", "id": "SUSE-SA:2007:059", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-11/msg00000.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.1, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-04-13T01:04:13", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5501", "CVE-2007-5904", "CVE-2008-0001", "CVE-2008-0600", "CVE-2007-5500"], "description": "The Linux kernel in the SUSE Linux Enterprise Realtime 10 SP1 product was updated to fix the following security problems. Our other products have already received those fixes.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-03-06T17:51:13", "published": "2008-03-06T17:51:13", "id": "SUSE-SA:2008:013", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html", "type": "suse", "title": "local privilege escalation in kernel-rt", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:28:28", "bulletinFamily": "unix", "cvelist": ["CVE-2008-0731", "CVE-2007-6417", "CVE-2007-3848", "CVE-2008-0001", "CVE-2007-4308", "CVE-2007-2242", "CVE-2007-4997", "CVE-2008-0007", "CVE-2007-3843", "CVE-2007-3740", "CVE-2007-5966", "CVE-2007-6063"], "description": "The Linux kernel contained various security problems for which we released updates.\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-02-07T11:18:53", "published": "2008-02-07T11:18:53", "id": "SUSE-SA:2008:006", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html", "type": "suse", "title": "local privilege escalation in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:07:54", "bulletinFamily": "unix", "cvelist": ["CVE-2007-6151", "CVE-2007-6206", "CVE-2008-0600"], "description": "This kernel update fixes the following critical security problem:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-02-12T13:43:48", "published": "2008-02-12T13:43:48", "id": "SUSE-SA:2008:007", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html", "title": "local privilege escalation in kernel", "type": "suse", "cvss": {"score": 7.2, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:48:25", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5501", "CVE-2007-5904", "CVE-2007-5500"], "edition": 1, "description": "The openSUSE 10.3 kernel was updated to fix various problems, both security and non-security bugs.\n#### Solution\nThere is no known workaround, please install the update packages.", "modified": "2007-12-03T17:05:19", "published": "2007-12-03T17:05:19", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00000.html", "id": "SUSE-SA:2007:063", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:15:09", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2136", "CVE-2007-6282", "CVE-2008-1669", "CVE-2007-6151", "CVE-2008-1375", "CVE-2008-1615", "CVE-2007-6206", "CVE-2008-1367", "CVE-2007-5500"], "description": "The Linux kernel on the SUSE Linux Enterprise 10 Service Pack 1 line of products was updated to fix quite a number of security problems:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2008-07-07T14:54:24", "published": "2008-07-07T14:54:24", "id": "SUSE-SA:2008:032", "href": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html", "type": "suse", "title": "remote denial of service in kernel", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5500", "CVE-2007-5501"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-12-07T18:25:56", "published": "2007-12-07T18:25:56", "id": "FEDORA:LB7IQ1GI002725", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 7 Update: kernel-2.6.23.8-34.fc7", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5500", "CVE-2007-5501"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-12-07T18:06:29", "published": "2007-12-07T18:06:29", "id": "FEDORA:LB7I6TSU016227", "href": "", "type": "fedora", "title": "[SECURITY] Fedora Core 6 Update: kernel-2.6.22.14-72.fc6", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2020-12-21T08:17:48", "bulletinFamily": "unix", "cvelist": ["CVE-2007-5500", "CVE-2007-5501"], "description": "The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. ", "modified": "2007-12-03T17:05:46", "published": "2007-12-03T17:05:46", "id": "FEDORA:LB3H5P8Y018360", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: kernel-2.6.23.8-63.fc8", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}]}