Vulnerabilities > CVE-2008-1375 - Race Condition vulnerability in multiple products

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.

Vulnerable Configurations

Part Description Count
OS
Linux
380
OS
Canonical
4
OS
Opensuse
2
OS
Suse
4
OS
Debian
1
OS
Fedoraproject
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0233.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * a possible hypervisor panic was found in the Linux kernel. A privileged user of a fully virtualized guest could initiate a stress-test File Transfer Protocol (FTP) transfer between the guest and the hypervisor, possibly leading to hypervisor panic. (CVE-2008-1619, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * the absence of sanity-checks was found in the hypervisor block backend driver, when running 32-bit paravirtualized guests on a 64-bit host. The number of blocks to be processed per one request from guest to host, or vice-versa, was not checked for its maximum value, which could have allowed a local privileged user of the guest operating system to cause a denial of service. (CVE-2007-5498, Important) * it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs : * on IBM System z architectures, when running QIOASSIST enabled QDIO devices in an IBM z/VM environment, the output queue stalled under heavy load. This caused network performance to degrade, possibly causing network hangs and outages. * multiple buffer overflows were discovered in the neofb video driver. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. * when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused network performance to degrade. * on certain architectures, a bug in the libATA sata_nv driver may have caused infinite reboots, and an
    last seen2020-06-01
    modified2020-06-02
    plugin id32161
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32161
    titleRHEL 5 : kernel (RHSA-2008:0233)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0233. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32161);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2007-5498", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1619", "CVE-2008-1669");
      script_bugtraq_id(29003, 29076);
      script_xref(name:"RHSA", value:"2008:0233");
    
      script_name(english:"RHEL 5 : kernel (RHSA-2008:0233)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    These updated packages fix the following security issues :
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code has been found in the Linux kernel open file
    descriptors control mechanism, fcntl. This could allow a local
    unprivileged user to simultaneously execute code, which would
    otherwise be protected against parallel execution. As well, a race
    condition when handling locks in the Linux kernel fcntl functionality,
    may have allowed a process belonging to a local unprivileged user to
    gain re-ordered access to the descriptor table. (CVE-2008-1669,
    Important)
    
    * a possible hypervisor panic was found in the Linux kernel. A
    privileged user of a fully virtualized guest could initiate a
    stress-test File Transfer Protocol (FTP) transfer between the guest
    and the hypervisor, possibly leading to hypervisor panic.
    (CVE-2008-1619, Important)
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code, as well as a race condition, have been found
    in the Linux kernel file system event notifier, dnotify. This could
    allow a local unprivileged user to get inconsistent data, or to send
    arbitrary signals to arbitrary system processes. (CVE-2008-1375,
    Important)
    
    Red Hat would like to thank Nick Piggin for responsibly disclosing the
    following issue :
    
    * when accessing kernel memory locations, certain Linux kernel drivers
    registering a fault handler did not perform required range checks. A
    local unprivileged user could use this flaw to gain read or write
    access to arbitrary kernel memory, or possibly cause a kernel crash.
    (CVE-2008-0007, Important)
    
    * the absence of sanity-checks was found in the hypervisor block
    backend driver, when running 32-bit paravirtualized guests on a 64-bit
    host. The number of blocks to be processed per one request from guest
    to host, or vice-versa, was not checked for its maximum value, which
    could have allowed a local privileged user of the guest operating
    system to cause a denial of service. (CVE-2007-5498, Important)
    
    * it was discovered that the Linux kernel handled string operations in
    the opposite way to the GNU Compiler Collection (GCC). This could
    allow a local unprivileged user to cause memory corruption.
    (CVE-2008-1367, Low)
    
    As well, these updated packages fix the following bugs :
    
    * on IBM System z architectures, when running QIOASSIST enabled QDIO
    devices in an IBM z/VM environment, the output queue stalled under
    heavy load. This caused network performance to degrade, possibly
    causing network hangs and outages.
    
    * multiple buffer overflows were discovered in the neofb video driver.
    It was not possible for an unprivileged user to exploit these issues,
    and as such, they have not been handled as security issues.
    
    * when running Microsoft Windows in a HVM, a bug in vmalloc/vfree
    caused network performance to degrade.
    
    * on certain architectures, a bug in the libATA sata_nv driver may
    have caused infinite reboots, and an 'ata1: CPB flags CMD err flags
    0x11' error.
    
    * repeatedly hot-plugging a PCI Express card may have caused 'Bad
    DLLP' errors.
    
    * a NULL pointer dereference in NFS, which may have caused
    applications to crash, has been resolved.
    
    * when attempting to kexec reboot, either manually or via a
    panic-triggered kdump, the Unisys ES7000/one hanged after rebooting in
    the new kernel, after printing the 'Memory: 32839688k/33685504k
    available' line.
    
    Red Hat Enterprise Linux 5 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-5498"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-0007"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1367"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1375"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1619"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1669"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0233"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-PAE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-PAE-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-xen-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2007-5498", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1619", "CVE-2008-1669");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for RHSA-2008:0233");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0233";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-PAE-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-PAE-devel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-debug-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-debug-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-debug-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-debug-devel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-debug-devel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-debug-devel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-devel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-devel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-devel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"kernel-doc-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"kernel-headers-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"kernel-headers-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-headers-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-xen-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-xen-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i686", reference:"kernel-xen-devel-2.6.18-53.1.19.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"kernel-xen-devel-2.6.18-53.1.19.el5")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-PAE / kernel-PAE-devel / kernel-debug / etc");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0211.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important) * a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate) * a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate) * a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate) * it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs : * a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved. * in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures. * on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors. Red Hat Enterprise Linux 3 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32139
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32139
    titleCentOS 3 : kernel (CESA-2008:0211)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0211 and 
    # CentOS Errata and Security Advisory 2008:0211 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32139);
      script_version("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2006-4814", "CVE-2007-5001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1669");
      script_bugtraq_id(21663, 26701, 27497, 29003, 29076);
      script_xref(name:"RHSA", value:"2008:0211");
    
      script_name(english:"CentOS 3 : kernel (CESA-2008:0211)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    These updated packages fix the following security issues :
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code has been found in the Linux kernel open file
    descriptors control mechanism, fcntl. This could allow a local
    unprivileged user to simultaneously execute code, which would
    otherwise be protected against parallel execution. As well, a race
    condition when handling locks in the Linux kernel fcntl functionality,
    may have allowed a process belonging to a local unprivileged user to
    gain re-ordered access to the descriptor table. (CVE-2008-1669,
    Important)
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code, as well as a race condition, have been found
    in the Linux kernel file system event notifier, dnotify. This could
    allow a local unprivileged user to get inconsistent data, or to send
    arbitrary signals to arbitrary system processes. (CVE-2008-1375,
    Important)
    
    Red Hat would like to thank Nick Piggin for responsibly disclosing the
    following issue :
    
    * when accessing kernel memory locations, certain Linux kernel drivers
    registering a fault handler did not perform required range checks. A
    local unprivileged user could use this flaw to gain read or write
    access to arbitrary kernel memory, or possibly cause a kernel crash.
    (CVE-2008-0007, Important)
    
    * a flaw was found when performing asynchronous input or output
    operations on a FIFO special file. A local unprivileged user could use
    this flaw to cause a kernel panic. (CVE-2007-5001, Important)
    
    * a flaw was found in the way core dump files were created. If a local
    user could get a root-owned process to dump a core file into a
    directory, which the user has write access to, they could gain read
    access to that core file. This could potentially grant unauthorized
    access to sensitive information. (CVE-2007-6206, Moderate)
    
    * a buffer overflow was found in the Linux kernel ISDN subsystem. A
    local unprivileged user could use this flaw to cause a denial of
    service. (CVE-2007-6151, Moderate)
    
    * a race condition found in the mincore system core could allow a
    local user to cause a denial of service (system hang). (CVE-2006-4814,
    Moderate)
    
    * it was discovered that the Linux kernel handled string operations in
    the opposite way to the GNU Compiler Collection (GCC). This could
    allow a local unprivileged user to cause memory corruption.
    (CVE-2008-1367, Low)
    
    As well, these updated packages fix the following bugs :
    
    * a bug, which caused long delays when unmounting mounts containing a
    large number of unused dentries, has been resolved.
    
    * in the previous kernel packages, the kernel was unable to handle
    certain floating point instructions on Itanium(R) architectures.
    
    * on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was
    not flushed correctly, which caused machine check errors.
    
    Red Hat Enterprise Linux 3 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-May/014880.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fa094a93"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-May/014881.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9d3dc798"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-May/014890.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8dd0eb67"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-BOOT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-hugemem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-hugemem-unsupported");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-smp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-smp-unsupported");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kernel-unsupported");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"kernel-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"kernel-BOOT-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"kernel-doc-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"kernel-hugemem-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"kernel-hugemem-unsupported-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"kernel-smp-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"kernel-smp-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"kernel-smp-unsupported-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"kernel-smp-unsupported-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"kernel-source-2.4.21-57.EL")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"kernel-unsupported-2.4.21-57.EL")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-BOOT / kernel-doc / kernel-hugemem / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0233.NASL
    descriptionFrom Red Hat Security Advisory 2008:0233 : Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * a possible hypervisor panic was found in the Linux kernel. A privileged user of a fully virtualized guest could initiate a stress-test File Transfer Protocol (FTP) transfer between the guest and the hypervisor, possibly leading to hypervisor panic. (CVE-2008-1619, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * the absence of sanity-checks was found in the hypervisor block backend driver, when running 32-bit paravirtualized guests on a 64-bit host. The number of blocks to be processed per one request from guest to host, or vice-versa, was not checked for its maximum value, which could have allowed a local privileged user of the guest operating system to cause a denial of service. (CVE-2007-5498, Important) * it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs : * on IBM System z architectures, when running QIOASSIST enabled QDIO devices in an IBM z/VM environment, the output queue stalled under heavy load. This caused network performance to degrade, possibly causing network hangs and outages. * multiple buffer overflows were discovered in the neofb video driver. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. * when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused network performance to degrade. * on certain architectures, a bug in the libATA sata_nv driver may have caused infinite reboots, and an
    last seen2020-06-01
    modified2020-06-02
    plugin id67683
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67683
    titleOracle Linux 5 : kernel (ELSA-2008-0233)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2008:0233 and 
    # Oracle Linux Security Advisory ELSA-2008-0233 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67683);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2007-5498", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1619", "CVE-2008-1669");
      script_bugtraq_id(29003, 29076);
      script_xref(name:"RHSA", value:"2008:0233");
    
      script_name(english:"Oracle Linux 5 : kernel (ELSA-2008-0233)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2008:0233 :
    
    Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    These updated packages fix the following security issues :
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code has been found in the Linux kernel open file
    descriptors control mechanism, fcntl. This could allow a local
    unprivileged user to simultaneously execute code, which would
    otherwise be protected against parallel execution. As well, a race
    condition when handling locks in the Linux kernel fcntl functionality,
    may have allowed a process belonging to a local unprivileged user to
    gain re-ordered access to the descriptor table. (CVE-2008-1669,
    Important)
    
    * a possible hypervisor panic was found in the Linux kernel. A
    privileged user of a fully virtualized guest could initiate a
    stress-test File Transfer Protocol (FTP) transfer between the guest
    and the hypervisor, possibly leading to hypervisor panic.
    (CVE-2008-1619, Important)
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code, as well as a race condition, have been found
    in the Linux kernel file system event notifier, dnotify. This could
    allow a local unprivileged user to get inconsistent data, or to send
    arbitrary signals to arbitrary system processes. (CVE-2008-1375,
    Important)
    
    Red Hat would like to thank Nick Piggin for responsibly disclosing the
    following issue :
    
    * when accessing kernel memory locations, certain Linux kernel drivers
    registering a fault handler did not perform required range checks. A
    local unprivileged user could use this flaw to gain read or write
    access to arbitrary kernel memory, or possibly cause a kernel crash.
    (CVE-2008-0007, Important)
    
    * the absence of sanity-checks was found in the hypervisor block
    backend driver, when running 32-bit paravirtualized guests on a 64-bit
    host. The number of blocks to be processed per one request from guest
    to host, or vice-versa, was not checked for its maximum value, which
    could have allowed a local privileged user of the guest operating
    system to cause a denial of service. (CVE-2007-5498, Important)
    
    * it was discovered that the Linux kernel handled string operations in
    the opposite way to the GNU Compiler Collection (GCC). This could
    allow a local unprivileged user to cause memory corruption.
    (CVE-2008-1367, Low)
    
    As well, these updated packages fix the following bugs :
    
    * on IBM System z architectures, when running QIOASSIST enabled QDIO
    devices in an IBM z/VM environment, the output queue stalled under
    heavy load. This caused network performance to degrade, possibly
    causing network hangs and outages.
    
    * multiple buffer overflows were discovered in the neofb video driver.
    It was not possible for an unprivileged user to exploit these issues,
    and as such, they have not been handled as security issues.
    
    * when running Microsoft Windows in a HVM, a bug in vmalloc/vfree
    caused network performance to degrade.
    
    * on certain architectures, a bug in the libATA sata_nv driver may
    have caused infinite reboots, and an 'ata1: CPB flags CMD err flags
    0x11' error.
    
    * repeatedly hot-plugging a PCI Express card may have caused 'Bad
    DLLP' errors.
    
    * a NULL pointer dereference in NFS, which may have caused
    applications to crash, has been resolved.
    
    * when attempting to kexec reboot, either manually or via a
    panic-triggered kdump, the Unisys ES7000/one hanged after rebooting in
    the new kernel, after printing the 'Memory: 32839688k/33685504k
    available' line.
    
    Red Hat Enterprise Linux 5 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2008-May/000588.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-PAE");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-PAE-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xen-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2007-5498", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1619", "CVE-2008-1669");  
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for ELSA-2008-0233");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    kernel_major_minor = get_kb_item("Host/uname/major_minor");
    if (empty_or_null(kernel_major_minor)) exit(1, "Unable to determine kernel major-minor level.");
    expected_kernel_major_minor = "2.6";
    if (kernel_major_minor != expected_kernel_major_minor)
      audit(AUDIT_OS_NOT, "running kernel level " + expected_kernel_major_minor + ", it is running kernel level " + kernel_major_minor);
    
    flag = 0;
    if (rpm_exists(release:"EL5", rpm:"kernel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-PAE-2.6.18") && rpm_check(release:"EL5", cpu:"i386", reference:"kernel-PAE-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-PAE-devel-2.6.18") && rpm_check(release:"EL5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-debug-2.6.18") && rpm_check(release:"EL5", reference:"kernel-debug-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-debug-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-debug-devel-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-devel-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-doc-2.6.18") && rpm_check(release:"EL5", reference:"kernel-doc-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-headers-2.6.18") && rpm_check(release:"EL5", reference:"kernel-headers-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-xen-2.6.18") && rpm_check(release:"EL5", reference:"kernel-xen-2.6.18-53.1.19.0.1.el5")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-xen-devel-2.6.18") && rpm_check(release:"EL5", reference:"kernel-xen-devel-2.6.18-53.1.19.0.1.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5375.NASL
    descriptionThis kernel update fixes quite a number of security problems : - A remote attacker could crash the IPSec/IPv6 stack by sending a bad ESP packet. This requires the host to be able to receive such packets (default filtered by the firewall). (CVE-2007-6282) - A problem in SIT IPv6 tunnel handling could be used by remote attackers to immediately crash the machine. (CVE-2008-2136) - On x86_64 a denial of service attack could be used by local attackers to immediately panic / crash the machine. (CVE-2008-1615) - An information leakage during coredumping of root processes was fixed. (CVE-2007-6206) - Fixed a SMP ordering problem in fcntl_setlk could potentially allow local attackers to execute code by timing file locking. (CVE-2008-1669) - Fixed a dnotify race condition, which could be used by local attackers to potentially execute code. (CVE-2008-1375) - A ptrace bug could be used by local attackers to hang their own processes indefinitely. (CVE-2007-5500) - Clear the
    last seen2020-06-01
    modified2020-06-02
    plugin id33432
    published2008-07-08
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33432
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5375)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33432);
      script_version ("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2007-5500", "CVE-2007-6151", "CVE-2007-6206", "CVE-2007-6282", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1615", "CVE-2008-1669", "CVE-2008-2136");
    
      script_name(english:"SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5375)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This kernel update fixes quite a number of security problems :
    
      - A remote attacker could crash the IPSec/IPv6 stack by
        sending a bad ESP packet. This requires the host to be
        able to receive such packets (default filtered by the
        firewall). (CVE-2007-6282)
    
      - A problem in SIT IPv6 tunnel handling could be used by
        remote attackers to immediately crash the machine.
        (CVE-2008-2136)
    
      - On x86_64 a denial of service attack could be used by
        local attackers to immediately panic / crash the
        machine. (CVE-2008-1615)
    
      - An information leakage during coredumping of root
        processes was fixed. (CVE-2007-6206)
    
      - Fixed a SMP ordering problem in fcntl_setlk could
        potentially allow local attackers to execute code by
        timing file locking. (CVE-2008-1669)
    
      - Fixed a dnotify race condition, which could be used by
        local attackers to potentially execute code.
        (CVE-2008-1375)
    
      - A ptrace bug could be used by local attackers to hang
        their own processes indefinitely. (CVE-2007-5500)
    
      - Clear the 'direction' flag before calling signal
        handlers. For specific not yet identified programs under
        specific timing conditions this could potentially have
        caused memory corruption or code execution.
        (CVE-2008-1367)
    
      - The isdn_ioctl function in isdn_common.c allowed local
        users to cause a denial of service via a crafted ioctl
        struct in which ioctls is not null terminated, which
        triggers a buffer overflow. (CVE-2007-6151)
    
    Non security related changes :
    
    OCFS2 was updated to version v1.2.9-1-r3100.
    
    Also a huge number of bugs were fixed. Please refer to the
    RPM changelog for a detailed list."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-5500.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-6151.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-6206.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-6282.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-1367.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-1375.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-1615.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-1669.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-2136.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 5375.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(16, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/07/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, cpu:"i586", reference:"kernel-bigsmp-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"i586", reference:"kernel-default-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"i586", reference:"kernel-smp-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"i586", reference:"kernel-source-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"i586", reference:"kernel-syms-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"i586", reference:"kernel-xen-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"i586", reference:"kernel-xenpae-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-bigsmp-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-debug-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-default-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-kdump-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-smp-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-source-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-syms-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-xen-2.6.16.54-0.2.8")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"i586", reference:"kernel-xenpae-2.6.16.54-0.2.8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0237.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * on AMD64 architectures, the possibility of a kernel crash was discovered by testing the Linux kernel process-trace ability. This could allow a local unprivileged user to cause a denial of service (kernel crash). (CVE-2008-1615, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * the possibility of a kernel crash was found in the Linux kernel IPsec protocol implementation, due to improper handling of fragmented ESP packets. When an attacker controlling an intermediate router fragmented these packets into very small pieces, it would cause a kernel crash on the receiving node during packet reassembly. (CVE-2007-6282, Important) * a flaw in the MOXA serial driver could allow a local unprivileged user to perform privileged operations, such as replacing firmware. (CVE-2005-0504, Important) As well, these updated packages fix the following bugs : * multiple buffer overflows in the neofb driver have been resolved. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. * a kernel panic, due to inconsistent detection of AGP aperture size, has been resolved. * a race condition in UNIX domain sockets may have caused
    last seen2020-06-01
    modified2020-06-02
    plugin id32162
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32162
    titleRHEL 4 : kernel (RHSA-2008:0237)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0237. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32162);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2005-0504", "CVE-2007-6282", "CVE-2008-0007", "CVE-2008-1375", "CVE-2008-1615", "CVE-2008-1669");
      script_bugtraq_id(29003, 29076, 29081, 29086);
      script_xref(name:"RHSA", value:"2008:0237");
    
      script_name(english:"RHEL 4 : kernel (RHSA-2008:0237)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    These updated packages fix the following security issues :
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code has been found in the Linux kernel open file
    descriptors control mechanism, fcntl. This could allow a local
    unprivileged user to simultaneously execute code, which would
    otherwise be protected against parallel execution. As well, a race
    condition when handling locks in the Linux kernel fcntl functionality,
    may have allowed a process belonging to a local unprivileged user to
    gain re-ordered access to the descriptor table. (CVE-2008-1669,
    Important)
    
    * on AMD64 architectures, the possibility of a kernel crash was
    discovered by testing the Linux kernel process-trace ability. This
    could allow a local unprivileged user to cause a denial of service
    (kernel crash). (CVE-2008-1615, Important)
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code, as well as a race condition, have been found
    in the Linux kernel file system event notifier, dnotify. This could
    allow a local unprivileged user to get inconsistent data, or to send
    arbitrary signals to arbitrary system processes. (CVE-2008-1375,
    Important)
    
    Red Hat would like to thank Nick Piggin for responsibly disclosing the
    following issue :
    
    * when accessing kernel memory locations, certain Linux kernel drivers
    registering a fault handler did not perform required range checks. A
    local unprivileged user could use this flaw to gain read or write
    access to arbitrary kernel memory, or possibly cause a kernel crash.
    (CVE-2008-0007, Important)
    
    * the possibility of a kernel crash was found in the Linux kernel
    IPsec protocol implementation, due to improper handling of fragmented
    ESP packets. When an attacker controlling an intermediate router
    fragmented these packets into very small pieces, it would cause a
    kernel crash on the receiving node during packet reassembly.
    (CVE-2007-6282, Important)
    
    * a flaw in the MOXA serial driver could allow a local unprivileged
    user to perform privileged operations, such as replacing firmware.
    (CVE-2005-0504, Important)
    
    As well, these updated packages fix the following bugs :
    
    * multiple buffer overflows in the neofb driver have been resolved. It
    was not possible for an unprivileged user to exploit these issues, and
    as such, they have not been handled as security issues.
    
    * a kernel panic, due to inconsistent detection of AGP aperture size,
    has been resolved.
    
    * a race condition in UNIX domain sockets may have caused 'recv()' to
    return zero. In clustered configurations, this may have caused
    unexpected failovers.
    
    * to prevent link storms, network link carrier events were delayed by
    up to one second, causing unnecessary packet loss. Now, link carrier
    events are scheduled immediately.
    
    * a client-side race on blocking locks caused large time delays on NFS
    file systems.
    
    * in certain situations, the libATA sata_nv driver may have sent
    commands with duplicate tags, which were rejected by SATA devices.
    This may have caused infinite reboots.
    
    * running the 'service network restart' command may have caused
    networking to fail.
    
    * a bug in NFS caused cached information about directories to be
    stored for too long, causing wrong attributes to be read.
    
    * on systems with a large highmem/lowmem ratio, NFS write performance
    may have been very slow when using small files.
    
    * a bug, which caused network hangs when the system clock was wrapped
    around zero, has been resolved.
    
    Red Hat Enterprise Linux 4 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0504"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6282"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-0007"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1375"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1615"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1669"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0237"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-largesmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-smp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-smp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-xenU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-xenU-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/03/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2005-0504", "CVE-2007-6282", "CVE-2008-0007", "CVE-2008-1375", "CVE-2008-1615", "CVE-2008-1669");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for RHSA-2008:0237");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0237";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"kernel-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"kernel-devel-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"kernel-doc-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-hugemem-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-hugemem-devel-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-largesmp-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-largesmp-devel-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-smp-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-smp-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-smp-devel-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-smp-devel-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-xenU-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-xenU-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i686", reference:"kernel-xenU-devel-2.6.9-67.0.15.EL")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"x86_64", reference:"kernel-xenU-devel-2.6.9-67.0.15.EL")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-devel / kernel-doc / kernel-hugemem / etc");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080507_KERNEL_ON_SL4_X.NASL
    descriptionThese updated packages fix the following security issues : - the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) - on AMD64 architectures, the possibility of a kernel crash was discovered by testing the Linux kernel process-trace ability. This could allow a local unprivileged user to cause a denial of service (kernel crash). (CVE-2008-1615, Important) - the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) - when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) - the possibility of a kernel crash was found in the Linux kernel IPsec protocol implementation, due to improper handling of fragmented ESP packets. When an attacker controlling an intermediate router fragmented these packets into very small pieces, it would cause a kernel crash on the receiving node during packet reassembly. (CVE-2007-6282, Important) - a flaw in the MOXA serial driver could allow a local unprivileged user to perform privileged operations, such as replacing firmware. (CVE-2005-0504, Important) As well, these updated packages fix the following bugs : - multiple buffer overflows in the neofb driver have been resolved. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. - a kernel panic, due to inconsistent detection of AGP aperture size, has been resolved. - a race condition in UNIX domain sockets may have caused
    last seen2020-06-01
    modified2020-06-02
    plugin id60394
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60394
    titleScientific Linux Security Update : kernel on SL4.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60394);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2005-0504", "CVE-2007-6282", "CVE-2008-0007", "CVE-2008-1375", "CVE-2008-1615", "CVE-2008-1669");
    
      script_name(english:"Scientific Linux Security Update : kernel on SL4.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "These updated packages fix the following security issues :
    
      - the absence of a protection mechanism when attempting to
        access a critical section of code has been found in the
        Linux kernel open file descriptors control mechanism,
        fcntl. This could allow a local unprivileged user to
        simultaneously execute code, which would otherwise be
        protected against parallel execution. As well, a race
        condition when handling locks in the Linux kernel fcntl
        functionality, may have allowed a process belonging to a
        local unprivileged user to gain re-ordered access to the
        descriptor table. (CVE-2008-1669, Important)
    
      - on AMD64 architectures, the possibility of a kernel
        crash was discovered by testing the Linux kernel
        process-trace ability. This could allow a local
        unprivileged user to cause a denial of service (kernel
        crash). (CVE-2008-1615, Important)
    
      - the absence of a protection mechanism when attempting to
        access a critical section of code, as well as a race
        condition, have been found in the Linux kernel file
        system event notifier, dnotify. This could allow a local
        unprivileged user to get inconsistent data, or to send
        arbitrary signals to arbitrary system processes.
        (CVE-2008-1375, Important)
    
      - when accessing kernel memory locations, certain Linux
        kernel drivers registering a fault handler did not
        perform required range checks. A local unprivileged user
        could use this flaw to gain read or write access to
        arbitrary kernel memory, or possibly cause a kernel
        crash. (CVE-2008-0007, Important)
    
      - the possibility of a kernel crash was found in the Linux
        kernel IPsec protocol implementation, due to improper
        handling of fragmented ESP packets. When an attacker
        controlling an intermediate router fragmented these
        packets into very small pieces, it would cause a kernel
        crash on the receiving node during packet reassembly.
        (CVE-2007-6282, Important)
    
      - a flaw in the MOXA serial driver could allow a local
        unprivileged user to perform privileged operations, such
        as replacing firmware. (CVE-2005-0504, Important)
    
    As well, these updated packages fix the following bugs :
    
      - multiple buffer overflows in the neofb driver have been
        resolved. It was not possible for an unprivileged user
        to exploit these issues, and as such, they have not been
        handled as security issues.
    
      - a kernel panic, due to inconsistent detection of AGP
        aperture size, has been resolved.
    
      - a race condition in UNIX domain sockets may have caused
        'recv()' to return zero. In clustered configurations,
        this may have caused unexpected failovers.
    
      - to prevent link storms, network link carrier events were
        delayed by up to one second, causing unnecessary packet
        loss. Now, link carrier events are scheduled
        immediately.
    
      - a client-side race on blocking locks caused large time
        delays on NFS file systems.
    
      - in certain situations, the libATA sata_nv driver may
        have sent commands with duplicate tags, which were
        rejected by SATA devices. This may have caused infinite
        reboots.
    
      - running the 'service network restart' command may have
        caused networking to fail.
    
      - a bug in NFS caused cached information about directories
        to be stored for too long, causing wrong attributes to
        be read.
    
      - on systems with a large highmem/lowmem ratio, NFS write
        performance may have been very slow when using small
        files.
    
      - a bug, which caused network hangs when the system clock
        was wrapped around zero, has been resolved."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0805&L=scientific-linux-errata&T=0&P=304
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1453e5f4"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(16, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/03/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"kernel-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", reference:"kernel-devel-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", reference:"kernel-doc-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", cpu:"i386", reference:"kernel-hugemem-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", cpu:"i386", reference:"kernel-hugemem-devel-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", cpu:"x86_64", reference:"kernel-largesmp-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", cpu:"x86_64", reference:"kernel-largesmp-devel-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", reference:"kernel-smp-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", reference:"kernel-smp-devel-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", reference:"kernel-xenU-2.6.9-67.0.15.EL")) flag++;
    if (rpm_check(release:"SL4", reference:"kernel-xenU-devel-2.6.9-67.0.15.EL")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3949.NASL
    descriptionUpdate to Linux kernel verion 2.6.25.1, 2.6.25.2, 2.6.25.3: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3 Security fixes: CVE-2008-1669 (2.6.25.2) - SMP ordering hole in fcntl_setlk() CVE-2008-2136 (2.6.25.3) - SIT exploitable remote memory leak CVE-2008-1375, CVE-2008-1675 were fixed in 2.6.25-12.fc9 and are available in GA version of kernel package shipped in Fedora 9. Bugs fixed: CIFS: fix slashes in path names to have proper format (#443681) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32346
    published2008-05-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32346
    titleFedora 9 : kernel-2.6.25.3-18.fc9 (2008-3949)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-3949.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32346);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:27");
    
      script_cve_id("CVE-2008-1669", "CVE-2008-2136");
      script_bugtraq_id(29076);
      script_xref(name:"FEDORA", value:"2008-3949");
    
      script_name(english:"Fedora 9 : kernel-2.6.25.3-18.fc9 (2008-3949)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to Linux kernel verion 2.6.25.1, 2.6.25.2, 2.6.25.3:
    http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1
    http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2
    http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3
    Security fixes: CVE-2008-1669 (2.6.25.2) - SMP ordering hole in
    fcntl_setlk() CVE-2008-2136 (2.6.25.3) - SIT exploitable remote memory
    leak CVE-2008-1375, CVE-2008-1675 were fixed in 2.6.25-12.fc9 and are
    available in GA version of kernel package shipped in Fedora 9. Bugs
    fixed: CIFS: fix slashes in path names to have proper format (#443681)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2635d174"
      );
      # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a8f3bcba"
      );
      # http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?48940ff2"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=443433"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=446031"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-May/009946.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?58153f27"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(94, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kernel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"kernel-2.6.25.3-18.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0237.NASL
    descriptionFrom Red Hat Security Advisory 2008:0237 : Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * on AMD64 architectures, the possibility of a kernel crash was discovered by testing the Linux kernel process-trace ability. This could allow a local unprivileged user to cause a denial of service (kernel crash). (CVE-2008-1615, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * the possibility of a kernel crash was found in the Linux kernel IPsec protocol implementation, due to improper handling of fragmented ESP packets. When an attacker controlling an intermediate router fragmented these packets into very small pieces, it would cause a kernel crash on the receiving node during packet reassembly. (CVE-2007-6282, Important) * a flaw in the MOXA serial driver could allow a local unprivileged user to perform privileged operations, such as replacing firmware. (CVE-2005-0504, Important) As well, these updated packages fix the following bugs : * multiple buffer overflows in the neofb driver have been resolved. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. * a kernel panic, due to inconsistent detection of AGP aperture size, has been resolved. * a race condition in UNIX domain sockets may have caused
    last seen2020-06-01
    modified2020-06-02
    plugin id67685
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67685
    titleOracle Linux 4 : kernel (ELSA-2008-0237)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2008:0237 and 
    # Oracle Linux Security Advisory ELSA-2008-0237 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67685);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2005-0504", "CVE-2007-6282", "CVE-2008-0007", "CVE-2008-1375", "CVE-2008-1615", "CVE-2008-1669");
      script_bugtraq_id(29003, 29076, 29081, 29086);
      script_xref(name:"RHSA", value:"2008:0237");
    
      script_name(english:"Oracle Linux 4 : kernel (ELSA-2008-0237)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2008:0237 :
    
    Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    These updated packages fix the following security issues :
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code has been found in the Linux kernel open file
    descriptors control mechanism, fcntl. This could allow a local
    unprivileged user to simultaneously execute code, which would
    otherwise be protected against parallel execution. As well, a race
    condition when handling locks in the Linux kernel fcntl functionality,
    may have allowed a process belonging to a local unprivileged user to
    gain re-ordered access to the descriptor table. (CVE-2008-1669,
    Important)
    
    * on AMD64 architectures, the possibility of a kernel crash was
    discovered by testing the Linux kernel process-trace ability. This
    could allow a local unprivileged user to cause a denial of service
    (kernel crash). (CVE-2008-1615, Important)
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code, as well as a race condition, have been found
    in the Linux kernel file system event notifier, dnotify. This could
    allow a local unprivileged user to get inconsistent data, or to send
    arbitrary signals to arbitrary system processes. (CVE-2008-1375,
    Important)
    
    Red Hat would like to thank Nick Piggin for responsibly disclosing the
    following issue :
    
    * when accessing kernel memory locations, certain Linux kernel drivers
    registering a fault handler did not perform required range checks. A
    local unprivileged user could use this flaw to gain read or write
    access to arbitrary kernel memory, or possibly cause a kernel crash.
    (CVE-2008-0007, Important)
    
    * the possibility of a kernel crash was found in the Linux kernel
    IPsec protocol implementation, due to improper handling of fragmented
    ESP packets. When an attacker controlling an intermediate router
    fragmented these packets into very small pieces, it would cause a
    kernel crash on the receiving node during packet reassembly.
    (CVE-2007-6282, Important)
    
    * a flaw in the MOXA serial driver could allow a local unprivileged
    user to perform privileged operations, such as replacing firmware.
    (CVE-2005-0504, Important)
    
    As well, these updated packages fix the following bugs :
    
    * multiple buffer overflows in the neofb driver have been resolved. It
    was not possible for an unprivileged user to exploit these issues, and
    as such, they have not been handled as security issues.
    
    * a kernel panic, due to inconsistent detection of AGP aperture size,
    has been resolved.
    
    * a race condition in UNIX domain sockets may have caused 'recv()' to
    return zero. In clustered configurations, this may have caused
    unexpected failovers.
    
    * to prevent link storms, network link carrier events were delayed by
    up to one second, causing unnecessary packet loss. Now, link carrier
    events are scheduled immediately.
    
    * a client-side race on blocking locks caused large time delays on NFS
    file systems.
    
    * in certain situations, the libATA sata_nv driver may have sent
    commands with duplicate tags, which were rejected by SATA devices.
    This may have caused infinite reboots.
    
    * running the 'service network restart' command may have caused
    networking to fail.
    
    * a bug in NFS caused cached information about directories to be
    stored for too long, causing wrong attributes to be read.
    
    * on systems with a large highmem/lowmem ratio, NFS write performance
    may have been very slow when using small files.
    
    * a bug, which caused network hangs when the system clock was wrapped
    around zero, has been resolved.
    
    Red Hat Enterprise Linux 4 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2008-May/000585.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-hugemem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-hugemem-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-largesmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-largesmp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-smp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-smp-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xenU");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-xenU-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/03/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 4", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2005-0504", "CVE-2007-6282", "CVE-2008-0007", "CVE-2008-1375", "CVE-2008-1615", "CVE-2008-1669");  
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for ELSA-2008-0237");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    kernel_major_minor = get_kb_item("Host/uname/major_minor");
    if (empty_or_null(kernel_major_minor)) exit(1, "Unable to determine kernel major-minor level.");
    expected_kernel_major_minor = "2.6";
    if (kernel_major_minor != expected_kernel_major_minor)
      audit(AUDIT_OS_NOT, "running kernel level " + expected_kernel_major_minor + ", it is running kernel level " + kernel_major_minor);
    
    flag = 0;
    if (rpm_exists(release:"EL4", rpm:"kernel-2.6.9") && rpm_check(release:"EL4", reference:"kernel-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-devel-2.6.9") && rpm_check(release:"EL4", reference:"kernel-devel-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-doc-2.6.9") && rpm_check(release:"EL4", reference:"kernel-doc-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-hugemem-2.6.9") && rpm_check(release:"EL4", cpu:"i386", reference:"kernel-hugemem-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-hugemem-devel-2.6.9") && rpm_check(release:"EL4", cpu:"i386", reference:"kernel-hugemem-devel-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-largesmp-2.6.9") && rpm_check(release:"EL4", cpu:"ia64", reference:"kernel-largesmp-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-largesmp-2.6.9") && rpm_check(release:"EL4", cpu:"x86_64", reference:"kernel-largesmp-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-largesmp-devel-2.6.9") && rpm_check(release:"EL4", cpu:"ia64", reference:"kernel-largesmp-devel-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-largesmp-devel-2.6.9") && rpm_check(release:"EL4", cpu:"x86_64", reference:"kernel-largesmp-devel-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-smp-2.6.9") && rpm_check(release:"EL4", cpu:"i386", reference:"kernel-smp-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-smp-2.6.9") && rpm_check(release:"EL4", cpu:"x86_64", reference:"kernel-smp-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-smp-devel-2.6.9") && rpm_check(release:"EL4", cpu:"i386", reference:"kernel-smp-devel-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-smp-devel-2.6.9") && rpm_check(release:"EL4", cpu:"x86_64", reference:"kernel-smp-devel-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-xenU-2.6.9") && rpm_check(release:"EL4", cpu:"i386", reference:"kernel-xenU-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-xenU-2.6.9") && rpm_check(release:"EL4", cpu:"x86_64", reference:"kernel-xenU-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-xenU-devel-2.6.9") && rpm_check(release:"EL4", cpu:"i386", reference:"kernel-xenU-devel-2.6.9-67.0.15.0.1.EL")) flag++;
    if (rpm_exists(release:"EL4", rpm:"kernel-xenU-devel-2.6.9") && rpm_check(release:"EL4", cpu:"x86_64", reference:"kernel-xenU-devel-2.6.9-67.0.15.0.1.EL")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080507_KERNEL_ON_SL5_X.NASL
    descriptionThese updated packages fix the following security issues : - the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) - a possible hypervisor panic was found in the Linux kernel. A privileged user of a fully virtualized guest could initiate a stress-test File Transfer Protocol (FTP) transfer between the guest and the hypervisor, possibly leading to hypervisor panic. (CVE-2008-1619, Important) - the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) - when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) - the absence of sanity-checks was found in the hypervisor block backend driver, when running 32-bit paravirtualized guests on a 64-bit host. The number of blocks to be processed per one request from guest to host, or vice-versa, was not checked for its maximum value, which could have allowed a local privileged user of the guest operating system to cause a denial of service. (CVE-2007-5498, Important) - it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs : - on IBM System z architectures, when running QIOASSIST enabled QDIO devices in an IBM z/VM environment, the output queue stalled under heavy load. This caused network performance to degrade, possibly causing network hangs and outages. - multiple buffer overflows were discovered in the neofb video driver. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. - when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused network performance to degrade. - on certain architectures, a bug in the libATA sata_nv driver may have caused infinite reboots, and an
    last seen2020-06-01
    modified2020-06-02
    plugin id60395
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60395
    titleScientific Linux Security Update : kernel on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60395);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-5498", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1619", "CVE-2008-1669");
    
      script_name(english:"Scientific Linux Security Update : kernel on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "These updated packages fix the following security issues :
    
      - the absence of a protection mechanism when attempting to
        access a critical section of code has been found in the
        Linux kernel open file descriptors control mechanism,
        fcntl. This could allow a local unprivileged user to
        simultaneously execute code, which would otherwise be
        protected against parallel execution. As well, a race
        condition when handling locks in the Linux kernel fcntl
        functionality, may have allowed a process belonging to a
        local unprivileged user to gain re-ordered access to the
        descriptor table. (CVE-2008-1669, Important)
    
      - a possible hypervisor panic was found in the Linux
        kernel. A privileged user of a fully virtualized guest
        could initiate a stress-test File Transfer Protocol
        (FTP) transfer between the guest and the hypervisor,
        possibly leading to hypervisor panic. (CVE-2008-1619,
        Important)
    
      - the absence of a protection mechanism when attempting to
        access a critical section of code, as well as a race
        condition, have been found in the Linux kernel file
        system event notifier, dnotify. This could allow a local
        unprivileged user to get inconsistent data, or to send
        arbitrary signals to arbitrary system processes.
        (CVE-2008-1375, Important)
    
      - when accessing kernel memory locations, certain Linux
        kernel drivers registering a fault handler did not
        perform required range checks. A local unprivileged user
        could use this flaw to gain read or write access to
        arbitrary kernel memory, or possibly cause a kernel
        crash. (CVE-2008-0007, Important)
    
      - the absence of sanity-checks was found in the hypervisor
        block backend driver, when running 32-bit
        paravirtualized guests on a 64-bit host. The number of
        blocks to be processed per one request from guest to
        host, or vice-versa, was not checked for its maximum
        value, which could have allowed a local privileged user
        of the guest operating system to cause a denial of
        service. (CVE-2007-5498, Important)
    
      - it was discovered that the Linux kernel handled string
        operations in the opposite way to the GNU Compiler
        Collection (GCC). This could allow a local unprivileged
        user to cause memory corruption. (CVE-2008-1367, Low)
    
    As well, these updated packages fix the following bugs :
    
      - on IBM System z architectures, when running QIOASSIST
        enabled QDIO devices in an IBM z/VM environment, the
        output queue stalled under heavy load. This caused
        network performance to degrade, possibly causing network
        hangs and outages.
    
      - multiple buffer overflows were discovered in the neofb
        video driver. It was not possible for an unprivileged
        user to exploit these issues, and as such, they have not
        been handled as security issues.
    
      - when running Microsoft Windows in a HVM, a bug in
        vmalloc/vfree caused network performance to degrade.
    
      - on certain architectures, a bug in the libATA sata_nv
        driver may have caused infinite reboots, and an 'ata1:
        CPB flags CMD err flags 0x11' error.
    
      - repeatedly hot-plugging a PCI Express card may have
        caused 'Bad DLLP' errors.
    
      - a NULL pointer dereference in NFS, which may have caused
        applications to crash, has been resolved.
    
      - when attempting to kexec reboot, either manually or via
        a panic-triggered kdump, the Unisys ES7000/one hanged
        after rebooting in the new kernel, after printing the
        'Memory: 32839688k/33685504k available' line."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0805&L=scientific-linux-errata&T=0&P=188
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cf093229"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(94, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/02/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"kernel-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", cpu:"i386", reference:"kernel-PAE-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", cpu:"i386", reference:"kernel-PAE-devel-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-debug-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-debug-devel-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-devel-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-doc-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-headers-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-xen-2.6.18-53.1.19.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"kernel-xen-devel-2.6.18-53.1.19.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-614-1.NASL
    descriptionIt was discovered that PowerPC kernels did not correctly handle reporting certain system details. By requesting a specific set of information, a local attacker could cause a system crash resulting in a denial of service. (CVE-2007-6694) A race condition was discovered between dnotify fcntl() and close() in the kernel. If a local attacker performed malicious dnotify requests, they could cause memory consumption leading to a denial of service, or possibly send arbitrary signals to any process. (CVE-2008-1375) On SMP systems, a race condition existed in fcntl(). Local attackers could perform malicious locks, causing system crashes and leading to a denial of service. (CVE-2008-1669) The tehuti network driver did not correctly handle certain IO functions. A local attacker could perform malicious requests to the driver, potentially accessing kernel memory, leading to privilege escalation or access to private system information. (CVE-2008-1675). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33093
    published2008-06-04
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33093
    titleUbuntu 8.04 LTS : linux vulnerabilities (USN-614-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-614-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33093);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:33:02");
    
      script_cve_id("CVE-2007-6694", "CVE-2008-1375", "CVE-2008-1669", "CVE-2008-1675");
      script_xref(name:"USN", value:"614-1");
    
      script_name(english:"Ubuntu 8.04 LTS : linux vulnerabilities (USN-614-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that PowerPC kernels did not correctly handle
    reporting certain system details. By requesting a specific set of
    information, a local attacker could cause a system crash resulting in
    a denial of service. (CVE-2007-6694)
    
    A race condition was discovered between dnotify fcntl() and close() in
    the kernel. If a local attacker performed malicious dnotify requests,
    they could cause memory consumption leading to a denial of service, or
    possibly send arbitrary signals to any process. (CVE-2008-1375)
    
    On SMP systems, a race condition existed in fcntl(). Local attackers
    could perform malicious locks, causing system crashes and leading to a
    denial of service. (CVE-2008-1669)
    
    The tehuti network driver did not correctly handle certain IO
    functions. A local attacker could perform malicious requests to the
    driver, potentially accessing kernel memory, leading to privilege
    escalation or access to private system information. (CVE-2008-1675).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/614-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(94, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.24-18");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fglrx-amdcccle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fglrx-control");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fglrx-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.24");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lbm-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-lum-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.24");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-openvz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-legacy-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-new-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx-dev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/01/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("ksplice.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(8\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2007-6694", "CVE-2008-1375", "CVE-2008-1669", "CVE-2008-1675");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-614-1");
      }
      else
      {
        _ubuntu_report = ksplice_reporting_text();
      }
    }
    
    flag = 0;
    
    if (ubuntu_check(osver:"8.04", pkgname:"avm-fritz-firmware-2.6.24-18", pkgver:"3.11+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"avm-fritz-kernel-source", pkgver:"3.11+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"fglrx-amdcccle", pkgver:"2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"fglrx-control", pkgver:"8-3+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"fglrx-kernel-source", pkgver:"8-3+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-backports-modules-2.6.24-18-386", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-backports-modules-2.6.24-18-generic", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-backports-modules-2.6.24-18-openvz", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-backports-modules-2.6.24-18-rt", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-backports-modules-2.6.24-18-server", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-backports-modules-2.6.24-18-virtual", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-backports-modules-2.6.24-18-xen", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-doc-2.6.24", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-18", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-18-386", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-18-generic", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-18-openvz", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-18-rt", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-18-server", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-18-virtual", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-2.6.24-18-xen", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lbm-2.6.24-18-386", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lbm-2.6.24-18-generic", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lbm-2.6.24-18-openvz", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lbm-2.6.24-18-rt", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lbm-2.6.24-18-server", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lbm-2.6.24-18-virtual", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lbm-2.6.24-18-xen", pkgver:"2.6.24-18.16")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lum-2.6.24-18-386", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lum-2.6.24-18-generic", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lum-2.6.24-18-openvz", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lum-2.6.24-18-rt", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lum-2.6.24-18-server", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lum-2.6.24-18-virtual", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-headers-lum-2.6.24-18-xen", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-386", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-generic", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-lpia", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-lpiacompat", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-openvz", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-rt", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-server", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-virtual", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-2.6.24-18-xen", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-debug-2.6.24-18-386", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-debug-2.6.24-18-generic", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-debug-2.6.24-18-server", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-image-debug-2.6.24-18-virtual", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-kernel-devel", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-libc-dev", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-restricted-modules-2.6.24-18-386", pkgver:"2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-restricted-modules-2.6.24-18-generic", pkgver:"2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-restricted-modules-2.6.24-18-openvz", pkgver:"2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-restricted-modules-2.6.24-18-rt", pkgver:"2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-restricted-modules-2.6.24-18-server", pkgver:"2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-restricted-modules-2.6.24-18-xen", pkgver:"2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-restricted-modules-common", pkgver:"2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-source-2.6.24", pkgver:"2.6.24-18.32")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-ubuntu-modules-2.6.24-18-386", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-ubuntu-modules-2.6.24-18-generic", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-ubuntu-modules-2.6.24-18-openvz", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-ubuntu-modules-2.6.24-18-rt", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-ubuntu-modules-2.6.24-18-server", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-ubuntu-modules-2.6.24-18-virtual", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"linux-ubuntu-modules-2.6.24-18-xen", pkgver:"2.6.24-18.26")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-glx", pkgver:"96.43.05+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-glx-dev", pkgver:"96.43.05+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-glx-legacy", pkgver:"71.86.04+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-glx-legacy-dev", pkgver:"71.86.04+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-glx-new", pkgver:"169.12+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-glx-new-dev", pkgver:"169.12+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-kernel-source", pkgver:"96.43.05+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-legacy-kernel-source", pkgver:"71.86.04+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"nvidia-new-kernel-source", pkgver:"169.12+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"xorg-driver-fglrx", pkgver:"7.1.0-8-3+2.6.24.13-18.41")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"xorg-driver-fglrx-dev", pkgver:"7.1.0-8-3+2.6.24.13-18.41")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "avm-fritz-firmware-2.6.24-18 / avm-fritz-kernel-source / etc");
    }
    
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2008-2005.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - fix utrace dead_engine ops race - fix ptrace_attach leak - CVE-2007-5093: kernel PWC driver DoS - CVE-2007-6282: IPSec ESP kernel panics - CVE-2007-6712: kernel: infinite loop in highres timers (kernel hang) - CVE-2008-1615: kernel: ptrace: Unprivileged crash on x86_64 %cs corruption - CVE-2008-1294: kernel: setrlimit(RLIMIT_CPUINFO) with zero value doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id79447
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79447
    titleOracleVM 2.1 : kernel (OVMSA-2008-2005)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The package checks in this plugin were extracted from OracleVM
    # Security Advisory OVMSA-2008-2005.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79447);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:06");
    
      script_cve_id("CVE-2007-3104", "CVE-2007-5093", "CVE-2007-5938", "CVE-2007-6063", "CVE-2007-6282", "CVE-2007-6712", "CVE-2008-0001", "CVE-2008-0598", "CVE-2008-1294", "CVE-2008-1375", "CVE-2008-1615", "CVE-2008-2136", "CVE-2008-2358", "CVE-2008-2812");
      script_bugtraq_id(24631, 26605, 27280, 29003, 29081, 29086, 29235, 29603, 29942, 30076);
    
      script_name(english:"OracleVM 2.1 : kernel (OVMSA-2008-2005)");
      script_summary(english:"Checks the RPM output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote OracleVM host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote OracleVM system is missing necessary patches to address
    critical security updates :
    
      - fix utrace dead_engine ops race
    
      - fix ptrace_attach leak
    
      - CVE-2007-5093: kernel PWC driver DoS
    
      - CVE-2007-6282: IPSec ESP kernel panics
    
      - CVE-2007-6712: kernel: infinite loop in highres timers
        (kernel hang)
    
      - CVE-2008-1615: kernel: ptrace: Unprivileged crash on
        x86_64 %cs corruption
    
      - CVE-2008-1294: kernel: setrlimit(RLIMIT_CPUINFO) with
        zero value doesn't inherit properly across children
    
      - CVE-2008-2136: kernel: sit memory leak
    
      - CVE-2008-2812: kernel: NULL ptr dereference in multiple
        network drivers due to missing checks in tty code
    
      - restore
        linux-2.6-x86-clear-df-flag-for-signal-handlers.patch
    
      - restore linux-2.6-utrace.patch /
        linux-2.6-xen-utrace.patch
    
      - Kernel security erratas for OVM 2.1.2 from bz#5932 :
    
      - CVE-2007-6063: isdn: fix possible isdn_net buffer
        overflows
    
      - CVE-2007-3104 Null pointer to an inode in a dentry can
        cause an oops in sysfs_readdir
    
      - CVE-2008-0598: write system call vulnerability
    
      - CVE-2008-1375: kernel: race condition in dnotify
    
      - CVE-2008-0001: kernel: filesystem corruption by
        unprivileged user via directory truncation
    
      - CVE-2008-2358: dccp: sanity check feature length
    
      - CVE-2007-5938: NULL dereference in iwl driver
    
      - RHSA-2008:0508: kernel: [x86_64] The string instruction
        version didn't zero the output on exception.
    
      - kernel: clear df flag for signal handlers
    
      - fs: missing dput in do_lookup error leaks dentries
    
      - sysfs: fix condition check in sysfs_drop_dentry
    
      - sysfs: fix race condition around sd->s_dentry
    
      - ieee80211: off-by-two integer underflow"
      );
      # https://oss.oracle.com/pipermail/oraclevm-errata/2008-September/000003.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?97ce6a60"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 20, 119, 189, 200, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:kernel-BOOT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:kernel-BOOT-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:kernel-kdump");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:kernel-kdump-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:kernel-ovs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:kernel-ovs-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:vm_server:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/06/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"OracleVM Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleVM/release", "Host/OracleVM/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/OracleVM/release");
    if (isnull(release) || "OVS" >!< release) audit(AUDIT_OS_NOT, "OracleVM");
    if (! preg(pattern:"^OVS" + "2\.1" + "(\.[0-9]|$)", string:release)) audit(AUDIT_OS_NOT, "OracleVM 2.1", "OracleVM " + release);
    if (!get_kb_item("Host/OracleVM/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "OracleVM", cpu);
    
    flag = 0;
    if (rpm_check(release:"OVS2.1", reference:"kernel-BOOT-2.6.18-8.1.15.1.19.el5")) flag++;
    if (rpm_check(release:"OVS2.1", reference:"kernel-BOOT-devel-2.6.18-8.1.15.1.19.el5")) flag++;
    if (rpm_check(release:"OVS2.1", reference:"kernel-kdump-2.6.18-8.1.15.1.19.el5")) flag++;
    if (rpm_check(release:"OVS2.1", reference:"kernel-kdump-devel-2.6.18-8.1.15.1.19.el5")) flag++;
    if (rpm_check(release:"OVS2.1", reference:"kernel-ovs-2.6.18-8.1.15.1.19.el5")) flag++;
    if (rpm_check(release:"OVS2.1", reference:"kernel-ovs-devel-2.6.18-8.1.15.1.19.el5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-BOOT / kernel-BOOT-devel / kernel-kdump / kernel-kdump-devel / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0211.NASL
    descriptionFrom Red Hat Security Advisory 2008:0211 : Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important) * a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate) * a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate) * a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate) * it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs : * a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved. * in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures. * on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors. Red Hat Enterprise Linux 3 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67678
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67678
    titleOracle Linux 3 : kernel (ELSA-2008-0211)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2008:0211 and 
    # Oracle Linux Security Advisory ELSA-2008-0211 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67678);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2006-4814", "CVE-2007-5001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1669");
      script_bugtraq_id(21663, 26701, 27497, 29003, 29076);
      script_xref(name:"RHSA", value:"2008:0211");
    
      script_name(english:"Oracle Linux 3 : kernel (ELSA-2008-0211)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2008:0211 :
    
    Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    These updated packages fix the following security issues :
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code has been found in the Linux kernel open file
    descriptors control mechanism, fcntl. This could allow a local
    unprivileged user to simultaneously execute code, which would
    otherwise be protected against parallel execution. As well, a race
    condition when handling locks in the Linux kernel fcntl functionality,
    may have allowed a process belonging to a local unprivileged user to
    gain re-ordered access to the descriptor table. (CVE-2008-1669,
    Important)
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code, as well as a race condition, have been found
    in the Linux kernel file system event notifier, dnotify. This could
    allow a local unprivileged user to get inconsistent data, or to send
    arbitrary signals to arbitrary system processes. (CVE-2008-1375,
    Important)
    
    Red Hat would like to thank Nick Piggin for responsibly disclosing the
    following issue :
    
    * when accessing kernel memory locations, certain Linux kernel drivers
    registering a fault handler did not perform required range checks. A
    local unprivileged user could use this flaw to gain read or write
    access to arbitrary kernel memory, or possibly cause a kernel crash.
    (CVE-2008-0007, Important)
    
    * a flaw was found when performing asynchronous input or output
    operations on a FIFO special file. A local unprivileged user could use
    this flaw to cause a kernel panic. (CVE-2007-5001, Important)
    
    * a flaw was found in the way core dump files were created. If a local
    user could get a root-owned process to dump a core file into a
    directory, which the user has write access to, they could gain read
    access to that core file. This could potentially grant unauthorized
    access to sensitive information. (CVE-2007-6206, Moderate)
    
    * a buffer overflow was found in the Linux kernel ISDN subsystem. A
    local unprivileged user could use this flaw to cause a denial of
    service. (CVE-2007-6151, Moderate)
    
    * a race condition found in the mincore system core could allow a
    local user to cause a denial of service (system hang). (CVE-2006-4814,
    Moderate)
    
    * it was discovered that the Linux kernel handled string operations in
    the opposite way to the GNU Compiler Collection (GCC). This could
    allow a local unprivileged user to cause memory corruption.
    (CVE-2008-1367, Low)
    
    As well, these updated packages fix the following bugs :
    
    * a bug, which caused long delays when unmounting mounts containing a
    large number of unused dentries, has been resolved.
    
    * in the previous kernel packages, the kernel was unable to handle
    certain floating point instructions on Itanium(R) architectures.
    
    * on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was
    not flushed correctly, which caused machine check errors.
    
    Red Hat Enterprise Linux 3 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2008-May/000587.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-BOOT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-hugemem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-hugemem-unsupported");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-smp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-smp-unsupported");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-unsupported");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2006-4814", "CVE-2007-5001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1669");  
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for ELSA-2008-0211");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    kernel_major_minor = get_kb_item("Host/uname/major_minor");
    if (empty_or_null(kernel_major_minor)) exit(1, "Unable to determine kernel major-minor level.");
    expected_kernel_major_minor = "2.4";
    if (kernel_major_minor != expected_kernel_major_minor)
      audit(AUDIT_OS_NOT, "running kernel level " + expected_kernel_major_minor + ", it is running kernel level " + kernel_major_minor);
    
    flag = 0;
    if (rpm_exists(release:"EL3", rpm:"kernel-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-2.4.21") && rpm_check(release:"EL3", cpu:"x86_64", reference:"kernel-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-BOOT-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-BOOT-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-doc-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-doc-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-doc-2.4.21") && rpm_check(release:"EL3", cpu:"x86_64", reference:"kernel-doc-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-hugemem-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-hugemem-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-hugemem-unsupported-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-hugemem-unsupported-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-smp-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-smp-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-smp-2.4.21") && rpm_check(release:"EL3", cpu:"x86_64", reference:"kernel-smp-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-smp-unsupported-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-smp-unsupported-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-smp-unsupported-2.4.21") && rpm_check(release:"EL3", cpu:"x86_64", reference:"kernel-smp-unsupported-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-source-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-source-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-source-2.4.21") && rpm_check(release:"EL3", cpu:"x86_64", reference:"kernel-source-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-unsupported-2.4.21") && rpm_check(release:"EL3", cpu:"i386", reference:"kernel-unsupported-2.4.21-57.0.0.0.1.EL")) flag++;
    if (rpm_exists(release:"EL3", rpm:"kernel-unsupported-2.4.21") && rpm_check(release:"EL3", cpu:"x86_64", reference:"kernel-unsupported-2.4.21-57.0.0.0.1.EL")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0011.NASL
    descriptionI Service Console rpm updates a. Security Update to Service Console Kernel This fix upgrades service console kernel version to 2.4.21-57.EL. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2007-5001, CVE-2007-6151, CVE-2007-6206, CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2006-4814, and CVE-2008-1669 to the security issues fixed in kernel-2.4.21-57.EL. b. Samba Security Update This fix upgrades the service console rpm samba to version 3.0.9-1.3E.15vmw The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-1105 to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id40380
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40380
    titleVMSA-2008-0011 : Updated ESX service console packages for Samba and vmnix
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from VMware Security Advisory 2008-0011. 
    # The text itself is copyright (C) VMware Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40380);
      script_version("1.20");
      script_cvs_date("Date: 2018/08/06 14:03:16");
    
      script_cve_id("CVE-2006-4814", "CVE-2007-5001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2008-0007", "CVE-2008-1105", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1669");
      script_bugtraq_id(21663, 26701, 27497, 27686, 27705, 29076, 29404);
      script_xref(name:"VMSA", value:"2008-0011");
    
      script_name(english:"VMSA-2008-0011 : Updated ESX service console packages for Samba and vmnix");
      script_summary(english:"Checks esxupdate output for the patches");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote VMware ESX host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "I   Service Console rpm updates
    
     a.  Security Update to Service Console Kernel
    
       This fix upgrades service console kernel version to 2.4.21-57.EL.
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the names CVE-2007-5001, CVE-2007-6151, CVE-2007-6206,
       CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2006-4814, and
       CVE-2008-1669 to the security issues fixed in kernel-2.4.21-57.EL.
    
     b.  Samba Security Update
    
       This fix upgrades the service console rpm samba to version
       3.0.9-1.3E.15vmw
    
       The Common Vulnerabilities and Exposures project (cve.mitre.org)
       has assigned the name CVE-2008-1105 to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.vmware.com/pipermail/security-announce/2008/000041.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply the missing patches.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(16, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/07/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/27");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_family(english:"VMware ESX Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version");
      script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("vmware_esx_packages.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi");
    if (
      !get_kb_item("Host/VMware/esxcli_software_vibs") &&
      !get_kb_item("Host/VMware/esxupdate")
    ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    init_esx_check(date:"2008-07-28");
    flag = 0;
    
    
    if (esx_check(ver:"ESX 2.5.4", patch:"21")) flag++;
    
    if (esx_check(ver:"ESX 2.5.5", patch:"10")) flag++;
    
    if (esx_check(ver:"ESX 3.0.1", patch:"ESX-1006028")) flag++;
    
    if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1006029")) flag++;
    
    if (
      esx_check(
        ver           : "ESX 3.5.0",
        patch         : "ESX350-200806201-UG",
        patch_updates : make_list("ESX350-200911201-UG", "ESX350-Update05", "ESX350-Update05a")
      )
    ) flag++;
    if (
      esx_check(
        ver           : "ESX 3.5.0",
        patch         : "ESX350-200806218-UG",
        patch_updates : make_list("ESX350-200808218-UG", "ESX350-201008410-SG", "ESX350-201012408-SG", "ESX350-Update02", "ESX350-Update03", "ESX350-Update04", "ESX350-Update05", "ESX350-Update05a")
      )
    ) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1565.NASL
    descriptionSeveral local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-6694 Cyrill Gorcunov reported a NULL pointer dereference in code specific to the CHRP PowerPC platforms. Local users could exploit this issue to achieve a Denial of Service (DoS). - CVE-2008-0007 Nick Piggin of SuSE discovered a number of issues in subsystems which register a fault handler for memory mapped areas. This issue can be exploited by local users to achieve a Denial of Service (DoS) and possibly execute arbitrary code. - CVE-2008-1294 David Peer discovered that users could escape administrator imposed cpu time limitations (RLIMIT_CPU) by setting a limit of 0. - CVE-2008-1375 Alexander Viro discovered a race condition in the directory notification subsystem that allows local users to cause a Denial of Service (oops) and possibly result in an escalation of privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id32127
    published2008-05-02
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32127
    titleDebian DSA-1565-1 : linux-2.6 - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1565. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32127);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2007-6694", "CVE-2008-0007", "CVE-2008-1294", "CVE-2008-1375");
      script_xref(name:"DSA", value:"1565");
    
      script_name(english:"Debian DSA-1565-1 : linux-2.6 - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several local vulnerabilities have been discovered in the Linux kernel
    that may lead to a denial of service or the execution of arbitrary
    code. The Common Vulnerabilities and Exposures project identifies the
    following problems :
    
      - CVE-2007-6694
        Cyrill Gorcunov reported a NULL pointer dereference in
        code specific to the CHRP PowerPC platforms. Local users
        could exploit this issue to achieve a Denial of Service
        (DoS).
    
      - CVE-2008-0007
        Nick Piggin of SuSE discovered a number of issues in
        subsystems which register a fault handler for memory
        mapped areas. This issue can be exploited by local users
        to achieve a Denial of Service (DoS) and possibly
        execute arbitrary code.
    
      - CVE-2008-1294
        David Peer discovered that users could escape
        administrator imposed cpu time limitations (RLIMIT_CPU)
        by setting a limit of 0.
    
      - CVE-2008-1375
        Alexander Viro discovered a race condition in the
        directory notification subsystem that allows local users
        to cause a Denial of Service (oops) and possibly result
        in an escalation of privileges."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-6694"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-0007"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-1294"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2008-1375"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1565"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the linux-2.6, fai-kernels, and user-mode-linux packages.
    
    For the stable distribution (etch), these problems have been fixed in
    version 2.6.18.dfsg.1-18etch3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(20, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:linux-2.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"fai-kernels", reference:"1.17+etch.18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-doc-2.6.18", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-486", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-686-bigmem", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-alpha", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-arm", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-hppa", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-i386", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-ia64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-mips", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-mipsel", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-powerpc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-s390", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-all-sparc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-alpha-generic", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-alpha-legacy", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-alpha-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-footbridge", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-iop32x", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-itanium", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-ixp4xx", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-k7", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-mckinley", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-parisc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-parisc-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-parisc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-parisc64-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-powerpc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-powerpc-miboot", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-powerpc-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-powerpc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-prep", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-qemu", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-r3k-kn02", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-r4k-ip22", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-r4k-kn04", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-r5k-cobalt", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-r5k-ip32", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-rpc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-s390", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-s390x", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-s3c2410", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-sb1-bcm91250a", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-sb1a-bcm91480b", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-sparc32", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-sparc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-sparc64-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver-alpha", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver-k7", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver-powerpc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver-powerpc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver-s390x", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-vserver-sparc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-xen", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-xen-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-xen-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-xen-vserver", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-xen-vserver-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-headers-2.6.18-6-xen-vserver-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-486", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-686-bigmem", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-alpha-generic", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-alpha-legacy", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-alpha-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-footbridge", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-iop32x", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-itanium", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-ixp4xx", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-k7", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-mckinley", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-parisc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-parisc-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-parisc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-parisc64-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-powerpc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-powerpc-miboot", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-powerpc-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-powerpc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-prep", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-qemu", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-r3k-kn02", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-r4k-ip22", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-r4k-kn04", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-r5k-cobalt", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-r5k-ip32", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-rpc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-s390", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-s390-tape", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-s390x", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-s3c2410", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-sb1-bcm91250a", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-sb1a-bcm91480b", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-sparc32", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-sparc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-sparc64-smp", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-vserver-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-vserver-alpha", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-vserver-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-vserver-k7", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-vserver-powerpc", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-vserver-powerpc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-vserver-s390x", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-vserver-sparc64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-xen-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-xen-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-xen-vserver-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-image-2.6.18-6-xen-vserver-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-manual-2.6.18", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-modules-2.6.18-6-xen-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-modules-2.6.18-6-xen-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-modules-2.6.18-6-xen-vserver-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-modules-2.6.18-6-xen-vserver-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-patch-debian-2.6.18", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-source-2.6.18", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-support-2.6.18-6", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"linux-tree-2.6.18", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"user-mode-linux", reference:"2.6.18-1um-2etch.18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"xen-linux-system-2.6.18-6-xen-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"xen-linux-system-2.6.18-6-xen-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"xen-linux-system-2.6.18-6-xen-vserver-686", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"xen-linux-system-2.6.18-6-xen-vserver-amd64", reference:"2.6.18.dfsg.1-18etch3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0211.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important) * a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate) * a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate) * a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate) * it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs : * a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved. * in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures. * on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors. Red Hat Enterprise Linux 3 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32160
    published2008-05-09
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32160
    titleRHEL 3 : kernel (RHSA-2008:0211)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0211. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32160);
      script_version ("1.28");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2006-4814", "CVE-2007-5001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1669");
      script_bugtraq_id(21663, 26701, 27497, 29003, 29076);
      script_xref(name:"RHSA", value:"2008:0211");
    
      script_name(english:"RHEL 3 : kernel (RHSA-2008:0211)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kernel packages that fix various security issues and several
    bugs are now available for Red Hat Enterprise Linux 3.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    The kernel packages contain the Linux kernel, the core of any Linux
    operating system.
    
    These updated packages fix the following security issues :
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code has been found in the Linux kernel open file
    descriptors control mechanism, fcntl. This could allow a local
    unprivileged user to simultaneously execute code, which would
    otherwise be protected against parallel execution. As well, a race
    condition when handling locks in the Linux kernel fcntl functionality,
    may have allowed a process belonging to a local unprivileged user to
    gain re-ordered access to the descriptor table. (CVE-2008-1669,
    Important)
    
    * the absence of a protection mechanism when attempting to access a
    critical section of code, as well as a race condition, have been found
    in the Linux kernel file system event notifier, dnotify. This could
    allow a local unprivileged user to get inconsistent data, or to send
    arbitrary signals to arbitrary system processes. (CVE-2008-1375,
    Important)
    
    Red Hat would like to thank Nick Piggin for responsibly disclosing the
    following issue :
    
    * when accessing kernel memory locations, certain Linux kernel drivers
    registering a fault handler did not perform required range checks. A
    local unprivileged user could use this flaw to gain read or write
    access to arbitrary kernel memory, or possibly cause a kernel crash.
    (CVE-2008-0007, Important)
    
    * a flaw was found when performing asynchronous input or output
    operations on a FIFO special file. A local unprivileged user could use
    this flaw to cause a kernel panic. (CVE-2007-5001, Important)
    
    * a flaw was found in the way core dump files were created. If a local
    user could get a root-owned process to dump a core file into a
    directory, which the user has write access to, they could gain read
    access to that core file. This could potentially grant unauthorized
    access to sensitive information. (CVE-2007-6206, Moderate)
    
    * a buffer overflow was found in the Linux kernel ISDN subsystem. A
    local unprivileged user could use this flaw to cause a denial of
    service. (CVE-2007-6151, Moderate)
    
    * a race condition found in the mincore system core could allow a
    local user to cause a denial of service (system hang). (CVE-2006-4814,
    Moderate)
    
    * it was discovered that the Linux kernel handled string operations in
    the opposite way to the GNU Compiler Collection (GCC). This could
    allow a local unprivileged user to cause memory corruption.
    (CVE-2008-1367, Low)
    
    As well, these updated packages fix the following bugs :
    
    * a bug, which caused long delays when unmounting mounts containing a
    large number of unused dentries, has been resolved.
    
    * in the previous kernel packages, the kernel was unable to handle
    certain floating point instructions on Itanium(R) architectures.
    
    * on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was
    not flushed correctly, which caused machine check errors.
    
    Red Hat Enterprise Linux 3 users are advised to upgrade to these
    updated packages, which contain backported patches to resolve these
    issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2006-4814"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-5001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6151"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-6206"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-0007"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1367"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1375"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1669"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0211"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(16, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-BOOT");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-hugemem-unsupported");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-smp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-smp-unsupported");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kernel-unsupported");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/12/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2006-4814", "CVE-2007-5001", "CVE-2007-6151", "CVE-2007-6206", "CVE-2008-0007", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1669");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for RHSA-2008:0211");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0211";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", reference:"kernel-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"kernel-BOOT-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"kernel-doc-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"i686", reference:"kernel-hugemem-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"i686", reference:"kernel-hugemem-unsupported-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"i686", reference:"kernel-smp-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"x86_64", reference:"kernel-smp-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"i686", reference:"kernel-smp-unsupported-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"x86_64", reference:"kernel-smp-unsupported-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"kernel-source-2.4.21-57.EL")) flag++;
      if (rpm_check(release:"RHEL3", reference:"kernel-unsupported-2.4.21-57.EL")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel / kernel-BOOT / kernel-doc / kernel-hugemem / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5336.NASL
    descriptionThis kernel update fixes the following security problems : CVE-2008-1615: On x86_64 a denial of service attack could be used by local attackers to immediately panic / crash the machine. CVE-2008-2358: A security problem in DCCP was fixed, which could be used by remote attackers to crash the machine. CVE-2007-6206: An information leakage during coredumping of root processes was fixed. CVE-2007-6712: A integer overflow in the hrtimer_forward function (hrtimer.c) in Linux kernel, when running on 64-bit systems, allows local users to cause a denial of service (infinite loop) via a timer with a large expiry value, which causes the timer to always be expired. CVE-2008-2136: A problem in SIT IPv6 tunnel handling could be used by remote attackers to immediately crash the machine. CVE-2008-1669: Fixed a SMP ordering problem in fcntl_setlk could potentially allow local attackers to execute code by timing file locking. CVE-2008-1367: Clear the
    last seen2020-06-01
    modified2020-06-02
    plugin id33252
    published2008-06-24
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33252
    titleopenSUSE 10 Security Update : kernel (kernel-5336)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update kernel-5336.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33252);
      script_version ("1.11");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2007-5500", "CVE-2007-5904", "CVE-2007-6206", "CVE-2007-6282", "CVE-2007-6712", "CVE-2008-1367", "CVE-2008-1375", "CVE-2008-1615", "CVE-2008-1669", "CVE-2008-2136", "CVE-2008-2358");
    
      script_name(english:"openSUSE 10 Security Update : kernel (kernel-5336)");
      script_summary(english:"Check for the kernel-5336 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This kernel update fixes the following security problems :
    
    CVE-2008-1615: On x86_64 a denial of service attack could be used by
    local attackers to immediately panic / crash the machine.
    
    CVE-2008-2358: A security problem in DCCP was fixed, which could be
    used by remote attackers to crash the machine.
    
    CVE-2007-6206: An information leakage during coredumping of root
    processes was fixed.
    
    CVE-2007-6712: A integer overflow in the hrtimer_forward function
    (hrtimer.c) in Linux kernel, when running on 64-bit systems, allows
    local users to cause a denial of service (infinite loop) via a timer
    with a large expiry value, which causes the timer to always be
    expired.
    
    CVE-2008-2136: A problem in SIT IPv6 tunnel handling could be used by
    remote attackers to immediately crash the machine.
    
    CVE-2008-1669: Fixed a SMP ordering problem in fcntl_setlk could
    potentially allow local attackers to execute code by timing file
    locking.
    
    CVE-2008-1367: Clear the 'direction' flag before calling signal
    handlers. For specific not yet identified programs under specific
    timing conditions this could potentially have caused memory corruption
    or code execution.
    
    CVE-2008-1375: Fixed a dnotify race condition, which could be used by
    local attackers to potentially execute code.
    
    CVE-2007-6282: A remote attacker could crash the IPSec/IPv6 stack by
    sending a bad ESP packet. This requires the host to be able to receive
    such packets (default filtered by the firewall).
    
    CVE-2007-5500: A ptrace bug could be used by local attackers to hang
    their own processes indefinitely.
    
    CVE-2007-5904: A remote buffer overflow in CIFS was fixed which could
    be used by remote attackers to crash the machine or potentially
    execute code.
    
    And the following bugs (numbers are https://bugzilla.novell.com/
    references) :
    
      - patches.arch/x86-nosmp-implies-noapic.patch: When
        booting with nosmp or maxcpus=0 on i386 or x86-64, we
        must disable the I/O APIC, otherwise the system won't
        boot in most cases (bnc#308540).
    
      - patches.arch/i386-at-sysinfo-ehdr: i386: make
        AT_SYSINFO_EHDR consistent with AT_SYSINFO (bnc#289641).
    
      - patches.suse/bonding-workqueue: Update to fix a hang
        when closing a bonding device (342994).
    
      - patches.fixes/mptspi-dv-renegotiate-oops: mptlinux
        crashes on kernel 2.6.22 (bnc#271749)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_cwe_id(16, 94, 119, 189, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-bigsmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-kdump");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-xenpae");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"kernel-bigsmp-2.6.18.8-0.10") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"kernel-default-2.6.18.8-0.10") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"kernel-kdump-2.6.18.8-0.10") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"kernel-source-2.6.18.8-0.10") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"kernel-syms-2.6.18.8-0.10") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"kernel-xen-2.6.18.8-0.10") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"kernel-xenpae-2.6.18.8-0.10") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-bigsmp / kernel-default / kernel-kdump / kernel-source / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-167.NASL
    descriptionSome vulnerabilities were discovered and corrected in the Linux 2.6 kernel : Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count. (CVE-2008-2136) The utimensat system call (sys_utimensat) in Linux kernel 2.6.22 and other versions before 2.6.25.3 does not check file permissions when certain UTIME_NOW and UTIME_OMIT combinations are used, which allows local users to modify file times of arbitrary files, possibly leading to a denial of service. (CVE-2008-2148) Integer overflow in the dccp_feat_change function in net/dccp/feat.c in the Datagram Congestion Control Protocol (DCCP) subsystem in the Linux kernel 2.6.18, and 2.6.17 through 2.6.20, allows local users to gain privileges via an invalid feature length, which leads to a heap-based buffer overflow. (CVE-2008-2358) The pppol2tp_recvmsg function in drivers/net/pppol2tp.c in the Linux kernel 2.6 before 2.6.26-rc6 allows remote attackers to cause a denial of service (kernel heap memory corruption and system crash) and possibly have unspecified other impact via a crafted PPPOL2TP packet that results in a large value for a certain length variable. (CVE-2008-2750) Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls. (CVE-2008-1615) Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a large addr_num field in an sctp_getaddrs_old data structure. (CVE-2008-2826) Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors. (CVE-2008-1375) The bdx_ioctl_priv function in the tehuti driver (tehuti.c) in Linux kernel 2.6.x before 2.6.25.1 does not properly check certain information related to register size, which has unspecified impact and local attack vectors, probably related to reading or writing kernel memory. (CVE-2008-1675) Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain re-ordered access to the descriptor table. (CVE-2008-1669) Additionaly, a number of fixes has been included for the rtc driver, Arima W651DI audio chipset, unionfs, as well as Tomoyolinux has been updated to 1.6.3, UDF 2.50 support was added, and a few things more. Check the package changelog for more details. To update your kernel, please follow the directions located at : http://www.mandriva.com/en/security/kernelupdate
    last seen2020-06-01
    modified2020-06-02
    plugin id36653
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36653
    titleMandriva Linux Security Advisory : kernel (MDVSA-2008:167)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2008:167. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(36653);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:50");
    
      script_cve_id("CVE-2008-1375", "CVE-2008-1615", "CVE-2008-1669", "CVE-2008-1675", "CVE-2008-2136", "CVE-2008-2148", "CVE-2008-2358", "CVE-2008-2750", "CVE-2008-2826");
      script_bugtraq_id(29003, 29076, 29086, 29235, 29747);
      script_xref(name:"MDVSA", value:"2008:167");
    
      script_name(english:"Mandriva Linux Security Advisory : kernel (MDVSA-2008:167)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Some vulnerabilities were discovered and corrected in the Linux 2.6
    kernel :
    
    Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux
    kernel before 2.6.25.3 allows remote attackers to cause a denial of
    service (memory consumption) via network traffic to a Simple Internet
    Transition (SIT) tunnel interface, related to the pskb_may_pull and
    kfree_skb functions, and management of an skb reference count.
    (CVE-2008-2136)
    
    The utimensat system call (sys_utimensat) in Linux kernel 2.6.22 and
    other versions before 2.6.25.3 does not check file permissions when
    certain UTIME_NOW and UTIME_OMIT combinations are used, which allows
    local users to modify file times of arbitrary files, possibly leading
    to a denial of service. (CVE-2008-2148)
    
    Integer overflow in the dccp_feat_change function in net/dccp/feat.c
    in the Datagram Congestion Control Protocol (DCCP) subsystem in the
    Linux kernel 2.6.18, and 2.6.17 through 2.6.20, allows local users to
    gain privileges via an invalid feature length, which leads to a
    heap-based buffer overflow. (CVE-2008-2358)
    
    The pppol2tp_recvmsg function in drivers/net/pppol2tp.c in the Linux
    kernel 2.6 before 2.6.26-rc6 allows remote attackers to cause a denial
    of service (kernel heap memory corruption and system crash) and
    possibly have unspecified other impact via a crafted PPPOL2TP packet
    that results in a large value for a certain length variable.
    (CVE-2008-2750)
    
    Linux kernel 2.6.18, and possibly other versions, when running on
    AMD64 architectures, allows local users to cause a denial of service
    (crash) via certain ptrace calls. (CVE-2008-1615)
    
    Integer overflow in the sctp_getsockopt_local_addrs_old function in
    net/sctp/socket.c in the Stream Control Transmission Protocol (sctp)
    functionality in the Linux kernel before 2.6.25.9 allows local users
    to cause a denial of service (resource consumption and system outage)
    via vectors involving a large addr_num field in an sctp_getaddrs_old
    data structure. (CVE-2008-2826)
    
    Race condition in the directory notification subsystem (dnotify) in
    Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows
    local users to cause a denial of service (OOPS) and possibly gain
    privileges via unspecified vectors. (CVE-2008-1375)
    
    The bdx_ioctl_priv function in the tehuti driver (tehuti.c) in Linux
    kernel 2.6.x before 2.6.25.1 does not properly check certain
    information related to register size, which has unspecified impact and
    local attack vectors, probably related to reading or writing kernel
    memory. (CVE-2008-1675)
    
    Linux kernel before 2.6.25.2 does not apply a certain protection
    mechanism for fcntl functionality, which allows local users to (1)
    execute code in parallel or (2) exploit a race condition to obtain
    re-ordered access to the descriptor table. (CVE-2008-1669)
    
    Additionaly, a number of fixes has been included for the rtc driver,
    Arima W651DI audio chipset, unionfs, as well as Tomoyolinux has been
    updated to 1.6.3, UDF 2.50 support was added, and a few things more.
    Check the package changelog for more details.
    
    To update your kernel, please follow the directions located at :
    
    http://www.mandriva.com/en/security/kernelupdate"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 94, 189, 264, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:actuator-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:actuator-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:actuator-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:actuator-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:actuator-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:actuator-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:actuator-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:actuator-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:alsa_raoppcm-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dkms-pcc-acpi-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dkms-pcc-acpi-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dkms-pcc-acpi-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dkms-pcc-acpi-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dkms-pcc-acpi-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dkms-pcc-acpi-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dkms-pcc-acpi-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:dkms-pcc-acpi-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drm-experimental-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drm-experimental-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drm-experimental-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drm-experimental-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:drm-experimental-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:em8300-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:em8300-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:em8300-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:em8300-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:em8300-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:em8300-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:em8300-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:em8300-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:et131x-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:et131x-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:et131x-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:et131x-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:et131x-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl2-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl2-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl2-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl2-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl2-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl2-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl2-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdsl2-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslsl-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslsl-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslsl-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslsl-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslsl-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslsl-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslsl-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslsl-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslslusb-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslslusb-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslslusb-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslslusb-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslslusb-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslslusb-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslslusb-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslslusb-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb2-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb2-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb2-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb2-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb2-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb2-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb2-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusb2-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusba-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusba-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusba-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusba-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusba-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusba-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusba-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcdslusba-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcpci-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcpci-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcpci-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcpci-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcpci-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb2-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb2-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb2-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb2-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb2-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb2-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb2-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fcusb2-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fglrx-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fglrx-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fglrx-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fglrx-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fglrx-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb_CZ-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb_CZ-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb_CZ-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb_CZ-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb_CZ-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb_CZ-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb_CZ-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:fxusb_CZ-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:gspca-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:gspca-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:gspca-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:gspca-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:gspca-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:gspca-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hsfmodem-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hsfmodem-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hsfmodem-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:hsfmodem-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ipw3945-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ipw3945-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ipw3945-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ipw3945-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ipw3945-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ipw3945-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ipw3945-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ipw3945-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:iwlwifi-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:iwlwifi-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:iwlwifi-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:iwlwifi-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:iwlwifi-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:iwlwifi-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:iwlwifi-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:iwlwifi-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-desktop-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-desktop-devel-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-desktop-devel-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-desktop586-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-desktop586-devel-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-laptop-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-laptop-devel-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-laptop-devel-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-server-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-server-devel-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-server-devel-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-source-2.6.24.7-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kernel-source-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kqemu-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kqemu-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kqemu-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kqemu-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:kqemu-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libafs-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libafs-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libafs-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libafs-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libafs-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libafs-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libafs-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libafs-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lirc-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lirc-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lirc-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lirc-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lirc-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lzma-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lzma-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lzma-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lzma-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lzma-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:m560x-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:m560x-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:m560x-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:m560x-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:m560x-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:m560x-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:m560x-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:m560x-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:madwifi-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:madwifi-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:madwifi-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:madwifi-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:madwifi-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ndiswrapper-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ndiswrapper-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ndiswrapper-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ndiswrapper-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ndiswrapper-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ndiswrapper-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ndiswrapper-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ndiswrapper-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia-current-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia-current-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia-current-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia-current-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia71xx-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:nvidia96xx-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:omfs-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:omfs-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:omfs-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:omfs-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:omfs-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:opencbm-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:opencbm-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:opencbm-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:opencbm-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:opencbm-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:ov51x-jpeg-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qc-usb-messenger-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qc-usb-messenger-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qc-usb-messenger-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qc-usb-messenger-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qc-usb-messenger-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qc-usb-messenger-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qc-usb-messenger-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qc-usb-messenger-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:r5u870-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:r5u870-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:r5u870-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:r5u870-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:r5u870-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:r5u870-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:r5u870-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:r5u870-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:realcrypt-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:realcrypt-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:realcrypt-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:realcrypt-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:realcrypt-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:realcrypt-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:realcrypt-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:realcrypt-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:slmodem-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:slmodem-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:slmodem-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:slmodem-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:slmodem-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:squashfs-lzma-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:syntek-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:syntek-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:syntek-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:syntek-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:syntek-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:syntek-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:syntek-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:syntek-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tp_smapi-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tp_smapi-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tp_smapi-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tp_smapi-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:tp_smapi-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unicorn-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unicorn-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unicorn-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unicorn-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unicorn-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unicorn-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unicorn-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unicorn-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unionfs-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unionfs-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unionfs-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unionfs-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unionfs-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unionfs-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unionfs-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:unionfs-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxadd-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxadd-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxadd-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxadd-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxadd-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxvfs-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxvfs-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxvfs-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxvfs-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vboxvfs-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:virtualbox-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:virtualbox-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:virtualbox-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:virtualbox-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.24.7-desktop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.24.7-desktop586-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.24.7-laptop-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vpnclient-kernel-2.6.24.7-server-1mnb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vpnclient-kernel-desktop586-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vpnclient-kernel-laptop-latest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:vpnclient-kernel-server-latest");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2008.1", reference:"actuator-kernel-2.6.24.7-desktop-1mnb-1.0.5-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"actuator-kernel-2.6.24.7-desktop586-1mnb-1.0.5-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"actuator-kernel-2.6.24.7-laptop-1mnb-1.0.5-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"actuator-kernel-2.6.24.7-server-1mnb-1.0.5-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"actuator-kernel-desktop-latest-1.0.5-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"actuator-kernel-desktop-latest-1.0.5-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"actuator-kernel-desktop586-latest-1.0.5-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"actuator-kernel-laptop-latest-1.0.5-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"actuator-kernel-laptop-latest-1.0.5-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"actuator-kernel-server-latest-1.0.5-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"actuator-kernel-server-latest-1.0.5-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"alsa_raoppcm-kernel-2.6.24.7-desktop-1mnb-0.5.1-2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"alsa_raoppcm-kernel-2.6.24.7-desktop586-1mnb-0.5.1-2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"alsa_raoppcm-kernel-2.6.24.7-laptop-1mnb-0.5.1-2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"alsa_raoppcm-kernel-2.6.24.7-server-1mnb-0.5.1-2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"alsa_raoppcm-kernel-desktop-latest-0.5.1-1.20080729.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"alsa_raoppcm-kernel-desktop-latest-0.5.1-1.20080730.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"alsa_raoppcm-kernel-desktop586-latest-0.5.1-1.20080729.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"alsa_raoppcm-kernel-laptop-latest-0.5.1-1.20080729.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"alsa_raoppcm-kernel-laptop-latest-0.5.1-1.20080730.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"alsa_raoppcm-kernel-server-latest-0.5.1-1.20080729.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"alsa_raoppcm-kernel-server-latest-0.5.1-1.20080730.2mdv2008.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"dkms-pcc-acpi-kernel-2.6.24.7-desktop-1mnb-0.9-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"dkms-pcc-acpi-kernel-2.6.24.7-desktop586-1mnb-0.9-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"dkms-pcc-acpi-kernel-2.6.24.7-laptop-1mnb-0.9-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"dkms-pcc-acpi-kernel-2.6.24.7-server-1mnb-0.9-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"dkms-pcc-acpi-kernel-desktop-latest-0.9-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"dkms-pcc-acpi-kernel-desktop-latest-0.9-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"dkms-pcc-acpi-kernel-desktop586-latest-0.9-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"dkms-pcc-acpi-kernel-laptop-latest-0.9-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"dkms-pcc-acpi-kernel-laptop-latest-0.9-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"dkms-pcc-acpi-kernel-server-latest-0.9-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"dkms-pcc-acpi-kernel-server-latest-0.9-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"drm-experimental-kernel-2.6.24.7-desktop-1mnb-2.3.0-1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"drm-experimental-kernel-2.6.24.7-desktop586-1mnb-2.3.0-1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"drm-experimental-kernel-2.6.24.7-laptop-1mnb-2.3.0-1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"drm-experimental-kernel-2.6.24.7-server-1mnb-2.3.0-1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"drm-experimental-kernel-desktop-latest-2.3.0-1.20080729.1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"drm-experimental-kernel-desktop-latest-2.3.0-1.20080730.1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"drm-experimental-kernel-desktop586-latest-2.3.0-1.20080729.1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"drm-experimental-kernel-laptop-latest-2.3.0-1.20080729.1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"drm-experimental-kernel-laptop-latest-2.3.0-1.20080730.1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"drm-experimental-kernel-server-latest-2.3.0-1.20080729.1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"drm-experimental-kernel-server-latest-2.3.0-1.20080730.1.20080223.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"em8300-kernel-2.6.24.7-desktop-1mnb-0.16.4-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"em8300-kernel-2.6.24.7-desktop586-1mnb-0.16.4-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"em8300-kernel-2.6.24.7-laptop-1mnb-0.16.4-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"em8300-kernel-2.6.24.7-server-1mnb-0.16.4-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"em8300-kernel-desktop-latest-0.16.4-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"em8300-kernel-desktop-latest-0.16.4-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"em8300-kernel-desktop586-latest-0.16.4-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"em8300-kernel-laptop-latest-0.16.4-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"em8300-kernel-laptop-latest-0.16.4-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"em8300-kernel-server-latest-0.16.4-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"em8300-kernel-server-latest-0.16.4-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"et131x-kernel-2.6.24.7-desktop-1mnb-1.2.3-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"et131x-kernel-2.6.24.7-desktop586-1mnb-1.2.3-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"et131x-kernel-2.6.24.7-laptop-1mnb-1.2.3-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"et131x-kernel-2.6.24.7-server-1mnb-1.2.3-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"et131x-kernel-desktop-latest-1.2.3-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"et131x-kernel-desktop-latest-1.2.3-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"et131x-kernel-desktop586-latest-1.2.3-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"et131x-kernel-laptop-latest-1.2.3-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"et131x-kernel-laptop-latest-1.2.3-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"et131x-kernel-server-latest-1.2.3-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"et131x-kernel-server-latest-1.2.3-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl-kernel-2.6.24.7-desktop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl-kernel-2.6.24.7-desktop586-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl-kernel-2.6.24.7-laptop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl-kernel-2.6.24.7-server-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl-kernel-desktop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl-kernel-desktop586-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl-kernel-laptop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl-kernel-server-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl2-kernel-2.6.24.7-desktop-1mnb-3.11.07-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl2-kernel-2.6.24.7-desktop586-1mnb-3.11.07-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl2-kernel-2.6.24.7-laptop-1mnb-3.11.07-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl2-kernel-2.6.24.7-server-1mnb-3.11.07-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl2-kernel-desktop-latest-3.11.07-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl2-kernel-desktop586-latest-3.11.07-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl2-kernel-laptop-latest-3.11.07-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdsl2-kernel-server-latest-3.11.07-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslsl-kernel-2.6.24.7-desktop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslsl-kernel-2.6.24.7-desktop586-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslsl-kernel-2.6.24.7-laptop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslsl-kernel-2.6.24.7-server-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslsl-kernel-desktop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslsl-kernel-desktop586-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslsl-kernel-laptop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslsl-kernel-server-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslslusb-kernel-2.6.24.7-desktop-1mnb-3.11.05-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslslusb-kernel-2.6.24.7-desktop586-1mnb-3.11.05-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslslusb-kernel-2.6.24.7-laptop-1mnb-3.11.05-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslslusb-kernel-2.6.24.7-server-1mnb-3.11.05-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslslusb-kernel-desktop-latest-3.11.05-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslslusb-kernel-desktop586-latest-3.11.05-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslslusb-kernel-laptop-latest-3.11.05-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslslusb-kernel-server-latest-3.11.05-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb-kernel-2.6.24.7-desktop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb-kernel-2.6.24.7-desktop586-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb-kernel-2.6.24.7-laptop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb-kernel-2.6.24.7-server-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb-kernel-desktop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb-kernel-desktop586-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb-kernel-laptop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb-kernel-server-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb2-kernel-2.6.24.7-desktop-1mnb-3.11.07-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb2-kernel-2.6.24.7-desktop586-1mnb-3.11.07-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb2-kernel-2.6.24.7-laptop-1mnb-3.11.07-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb2-kernel-2.6.24.7-server-1mnb-3.11.07-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb2-kernel-desktop-latest-3.11.07-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb2-kernel-desktop586-latest-3.11.07-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb2-kernel-laptop-latest-3.11.07-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusb2-kernel-server-latest-3.11.07-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusba-kernel-2.6.24.7-desktop-1mnb-3.11.05-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusba-kernel-2.6.24.7-desktop586-1mnb-3.11.05-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusba-kernel-2.6.24.7-laptop-1mnb-3.11.05-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusba-kernel-2.6.24.7-server-1mnb-3.11.05-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusba-kernel-desktop-latest-3.11.05-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusba-kernel-desktop586-latest-3.11.05-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusba-kernel-laptop-latest-3.11.05-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcdslusba-kernel-server-latest-3.11.05-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcpci-kernel-2.6.24.7-desktop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcpci-kernel-2.6.24.7-desktop586-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcpci-kernel-2.6.24.7-laptop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcpci-kernel-2.6.24.7-server-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcpci-kernel-desktop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcpci-kernel-desktop586-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcpci-kernel-laptop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcpci-kernel-server-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb-kernel-2.6.24.7-desktop-1mnb-3.11.04-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb-kernel-2.6.24.7-desktop586-1mnb-3.11.04-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb-kernel-2.6.24.7-laptop-1mnb-3.11.04-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb-kernel-2.6.24.7-server-1mnb-3.11.04-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb-kernel-desktop-latest-3.11.04-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb-kernel-desktop586-latest-3.11.04-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb-kernel-laptop-latest-3.11.04-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb-kernel-server-latest-3.11.04-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb2-kernel-2.6.24.7-desktop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb2-kernel-2.6.24.7-desktop586-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb2-kernel-2.6.24.7-laptop-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb2-kernel-2.6.24.7-server-1mnb-3.11.07-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb2-kernel-desktop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb2-kernel-desktop586-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb2-kernel-laptop-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fcusb2-kernel-server-latest-3.11.07-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"fglrx-kernel-2.6.24.7-desktop-1mnb-8.471-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fglrx-kernel-2.6.24.7-desktop586-1mnb-8.471-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"fglrx-kernel-2.6.24.7-laptop-1mnb-8.471-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"fglrx-kernel-2.6.24.7-server-1mnb-8.471-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fglrx-kernel-desktop-latest-8.471-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"fglrx-kernel-desktop-latest-8.471-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fglrx-kernel-desktop586-latest-8.471-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fglrx-kernel-laptop-latest-8.471-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"fglrx-kernel-laptop-latest-8.471-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fglrx-kernel-server-latest-8.471-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"fglrx-kernel-server-latest-8.471-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb-kernel-2.6.24.7-desktop-1mnb-3.11.06-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb-kernel-2.6.24.7-desktop586-1mnb-3.11.06-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb-kernel-2.6.24.7-laptop-1mnb-3.11.06-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb-kernel-2.6.24.7-server-1mnb-3.11.06-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb-kernel-desktop-latest-3.11.06-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb-kernel-desktop586-latest-3.11.06-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb-kernel-laptop-latest-3.11.06-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb-kernel-server-latest-3.11.06-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb_CZ-kernel-2.6.24.7-desktop-1mnb-3.11.06-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb_CZ-kernel-2.6.24.7-desktop586-1mnb-3.11.06-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb_CZ-kernel-2.6.24.7-laptop-1mnb-3.11.06-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb_CZ-kernel-2.6.24.7-server-1mnb-3.11.06-6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb_CZ-kernel-desktop-latest-3.11.06-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb_CZ-kernel-desktop586-latest-3.11.06-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb_CZ-kernel-laptop-latest-3.11.06-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"fxusb_CZ-kernel-server-latest-3.11.06-1.20080729.6mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"gspca-kernel-2.6.24.7-desktop-1mnb-1.00.20-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"gspca-kernel-2.6.24.7-laptop-1mnb-1.00.20-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"gspca-kernel-2.6.24.7-server-1mnb-1.00.20-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"gspca-kernel-desktop-latest-1.00.20-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"gspca-kernel-laptop-latest-1.00.20-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"gspca-kernel-server-latest-1.00.20-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"hsfmodem-kernel-2.6.24.7-desktop-1mnb-7.68.00.07-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"hsfmodem-kernel-2.6.24.7-desktop586-1mnb-7.68.00.07-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"hsfmodem-kernel-2.6.24.7-laptop-1mnb-7.68.00.07-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"hsfmodem-kernel-2.6.24.7-server-1mnb-7.68.00.07-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"hsfmodem-kernel-desktop-latest-7.68.00.07-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"hsfmodem-kernel-desktop-latest-7.68.00.07-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"hsfmodem-kernel-desktop586-latest-7.68.00.07-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"hsfmodem-kernel-laptop-latest-7.68.00.07-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"hsfmodem-kernel-laptop-latest-7.68.00.07-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"hsfmodem-kernel-server-latest-7.68.00.07-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"hsfmodem-kernel-server-latest-7.68.00.07-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ipw3945-kernel-2.6.24.7-desktop-1mnb-1.2.2-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ipw3945-kernel-2.6.24.7-desktop586-1mnb-1.2.2-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ipw3945-kernel-2.6.24.7-laptop-1mnb-1.2.2-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ipw3945-kernel-2.6.24.7-server-1mnb-1.2.2-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ipw3945-kernel-desktop-latest-1.2.2-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ipw3945-kernel-desktop-latest-1.2.2-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ipw3945-kernel-desktop586-latest-1.2.2-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ipw3945-kernel-laptop-latest-1.2.2-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ipw3945-kernel-laptop-latest-1.2.2-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ipw3945-kernel-server-latest-1.2.2-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ipw3945-kernel-server-latest-1.2.2-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"iwlwifi-kernel-2.6.24.7-desktop-1mnb-1.2.25-5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"iwlwifi-kernel-2.6.24.7-desktop586-1mnb-1.2.25-5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"iwlwifi-kernel-2.6.24.7-laptop-1mnb-1.2.25-5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"iwlwifi-kernel-2.6.24.7-server-1mnb-1.2.25-5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"iwlwifi-kernel-desktop-latest-1.2.25-1.20080729.5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"iwlwifi-kernel-desktop-latest-1.2.25-1.20080730.5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"iwlwifi-kernel-desktop586-latest-1.2.25-1.20080729.5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"iwlwifi-kernel-laptop-latest-1.2.25-1.20080729.5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"iwlwifi-kernel-laptop-latest-1.2.25-1.20080730.5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"iwlwifi-kernel-server-latest-1.2.25-1.20080729.5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"iwlwifi-kernel-server-latest-1.2.25-1.20080730.5mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-desktop-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-desktop-devel-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-desktop-devel-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-desktop-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kernel-desktop586-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kernel-desktop586-devel-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kernel-desktop586-devel-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kernel-desktop586-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-doc-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-laptop-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-laptop-devel-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-laptop-devel-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-laptop-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-server-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-server-devel-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-server-devel-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-server-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-source-2.6.24.7-1mnb-1-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kernel-source-latest-2.6.24.7-1mnb1")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kqemu-kernel-2.6.24.7-desktop-1mnb-1.3.0pre11-15")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kqemu-kernel-2.6.24.7-desktop586-1mnb-1.3.0pre11-15")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kqemu-kernel-2.6.24.7-laptop-1mnb-1.3.0pre11-15")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"kqemu-kernel-2.6.24.7-server-1mnb-1.3.0pre11-15")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kqemu-kernel-desktop-latest-1.3.0pre11-1.20080729.15")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"kqemu-kernel-desktop-latest-1.3.0pre11-1.20080730.15")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kqemu-kernel-desktop586-latest-1.3.0pre11-1.20080729.15")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kqemu-kernel-laptop-latest-1.3.0pre11-1.20080729.15")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"kqemu-kernel-laptop-latest-1.3.0pre11-1.20080730.15")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"kqemu-kernel-server-latest-1.3.0pre11-1.20080729.15")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"kqemu-kernel-server-latest-1.3.0pre11-1.20080730.15")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"libafs-kernel-2.6.24.7-desktop-1mnb-1.4.6-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libafs-kernel-2.6.24.7-desktop586-1mnb-1.4.6-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"libafs-kernel-2.6.24.7-laptop-1mnb-1.4.6-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"libafs-kernel-2.6.24.7-server-1mnb-1.4.6-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libafs-kernel-desktop-latest-1.4.6-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"libafs-kernel-desktop-latest-1.4.6-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libafs-kernel-desktop586-latest-1.4.6-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libafs-kernel-laptop-latest-1.4.6-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"libafs-kernel-laptop-latest-1.4.6-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libafs-kernel-server-latest-1.4.6-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"libafs-kernel-server-latest-1.4.6-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"lirc-kernel-2.6.24.7-desktop-1mnb-0.8.2-1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lirc-kernel-2.6.24.7-desktop586-1mnb-0.8.2-1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"lirc-kernel-2.6.24.7-laptop-1mnb-0.8.2-1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"lirc-kernel-2.6.24.7-server-1mnb-0.8.2-1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lirc-kernel-desktop-latest-0.8.2-1.20080729.1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lirc-kernel-desktop-latest-0.8.2-1.20080730.1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lirc-kernel-desktop586-latest-0.8.2-1.20080729.1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lirc-kernel-laptop-latest-0.8.2-1.20080729.1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lirc-kernel-laptop-latest-0.8.2-1.20080730.1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lirc-kernel-server-latest-0.8.2-1.20080729.1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lirc-kernel-server-latest-0.8.2-1.20080730.1.20080310.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"lzma-kernel-2.6.24.7-desktop-1mnb-4.43-21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lzma-kernel-2.6.24.7-desktop586-1mnb-4.43-21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"lzma-kernel-2.6.24.7-laptop-1mnb-4.43-21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"lzma-kernel-2.6.24.7-server-1mnb-4.43-21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lzma-kernel-desktop-latest-4.43-1.20080729.21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lzma-kernel-desktop-latest-4.43-1.20080730.21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lzma-kernel-desktop586-latest-4.43-1.20080729.21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lzma-kernel-laptop-latest-4.43-1.20080729.21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lzma-kernel-laptop-latest-4.43-1.20080730.21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"lzma-kernel-server-latest-4.43-1.20080729.21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lzma-kernel-server-latest-4.43-1.20080730.21mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"m560x-kernel-2.6.24.7-desktop-1mnb-0.4.0-0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"m560x-kernel-2.6.24.7-desktop586-1mnb-0.4.0-0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"m560x-kernel-2.6.24.7-laptop-1mnb-0.4.0-0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"m560x-kernel-2.6.24.7-server-1mnb-0.4.0-0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"m560x-kernel-desktop-latest-0.4.0-1.20080729.0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"m560x-kernel-desktop-latest-0.4.0-1.20080730.0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"m560x-kernel-desktop586-latest-0.4.0-1.20080729.0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"m560x-kernel-laptop-latest-0.4.0-1.20080729.0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"m560x-kernel-laptop-latest-0.4.0-1.20080730.0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"m560x-kernel-server-latest-0.4.0-1.20080729.0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"m560x-kernel-server-latest-0.4.0-1.20080730.0.20080229.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"madwifi-kernel-2.6.24.7-desktop-1mnb-0.9.3.3-5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"madwifi-kernel-2.6.24.7-desktop586-1mnb-0.9.3.3-5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"madwifi-kernel-2.6.24.7-laptop-1mnb-0.9.3.3-5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"madwifi-kernel-2.6.24.7-server-1mnb-0.9.3.3-5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"madwifi-kernel-desktop-latest-0.9.3.3-1.20080729.5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"madwifi-kernel-desktop-latest-0.9.3.3-1.20080730.5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"madwifi-kernel-desktop586-latest-0.9.3.3-1.20080729.5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"madwifi-kernel-laptop-latest-0.9.3.3-1.20080729.5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"madwifi-kernel-laptop-latest-0.9.3.3-1.20080730.5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"madwifi-kernel-server-latest-0.9.3.3-1.20080729.5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"madwifi-kernel-server-latest-0.9.3.3-1.20080730.5.r3114mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ndiswrapper-kernel-2.6.24.7-desktop-1mnb-1.52-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ndiswrapper-kernel-2.6.24.7-desktop586-1mnb-1.52-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ndiswrapper-kernel-2.6.24.7-laptop-1mnb-1.52-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ndiswrapper-kernel-2.6.24.7-server-1mnb-1.52-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ndiswrapper-kernel-desktop-latest-1.52-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ndiswrapper-kernel-desktop-latest-1.52-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ndiswrapper-kernel-desktop586-latest-1.52-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ndiswrapper-kernel-laptop-latest-1.52-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ndiswrapper-kernel-laptop-latest-1.52-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ndiswrapper-kernel-server-latest-1.52-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ndiswrapper-kernel-server-latest-1.52-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia-current-kernel-2.6.24.7-desktop-1mnb-169.12-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia-current-kernel-2.6.24.7-desktop586-1mnb-169.12-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia-current-kernel-2.6.24.7-laptop-1mnb-169.12-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia-current-kernel-2.6.24.7-server-1mnb-169.12-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia-current-kernel-desktop-latest-169.12-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia-current-kernel-desktop-latest-169.12-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia-current-kernel-desktop586-latest-169.12-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia-current-kernel-laptop-latest-169.12-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia-current-kernel-laptop-latest-169.12-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia-current-kernel-server-latest-169.12-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia-current-kernel-server-latest-169.12-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia71xx-kernel-2.6.24.7-desktop-1mnb-71.86.04-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia71xx-kernel-2.6.24.7-desktop586-1mnb-71.86.04-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia71xx-kernel-2.6.24.7-laptop-1mnb-71.86.04-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia71xx-kernel-2.6.24.7-server-1mnb-71.86.04-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia71xx-kernel-desktop-latest-71.86.04-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia71xx-kernel-desktop-latest-71.86.04-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia71xx-kernel-desktop586-latest-71.86.04-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia71xx-kernel-laptop-latest-71.86.04-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia71xx-kernel-laptop-latest-71.86.04-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia71xx-kernel-server-latest-71.86.04-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia71xx-kernel-server-latest-71.86.04-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia96xx-kernel-2.6.24.7-desktop-1mnb-96.43.05-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia96xx-kernel-2.6.24.7-desktop586-1mnb-96.43.05-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia96xx-kernel-2.6.24.7-laptop-1mnb-96.43.05-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"nvidia96xx-kernel-2.6.24.7-server-1mnb-96.43.05-4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia96xx-kernel-desktop-latest-96.43.05-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia96xx-kernel-desktop-latest-96.43.05-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia96xx-kernel-desktop586-latest-96.43.05-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia96xx-kernel-laptop-latest-96.43.05-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia96xx-kernel-laptop-latest-96.43.05-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"nvidia96xx-kernel-server-latest-96.43.05-1.20080729.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"nvidia96xx-kernel-server-latest-96.43.05-1.20080730.4mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"omfs-kernel-2.6.24.7-desktop-1mnb-0.7.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"omfs-kernel-2.6.24.7-desktop586-1mnb-0.7.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"omfs-kernel-2.6.24.7-laptop-1mnb-0.7.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"omfs-kernel-2.6.24.7-server-1mnb-0.7.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"omfs-kernel-desktop-latest-0.7.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"omfs-kernel-desktop-latest-0.7.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"omfs-kernel-desktop586-latest-0.7.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"omfs-kernel-laptop-latest-0.7.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"omfs-kernel-laptop-latest-0.7.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"omfs-kernel-server-latest-0.7.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"omfs-kernel-server-latest-0.7.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"opencbm-kernel-2.6.24.7-desktop-1mnb-0.4.2a-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"opencbm-kernel-2.6.24.7-desktop586-1mnb-0.4.2a-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"opencbm-kernel-2.6.24.7-laptop-1mnb-0.4.2a-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"opencbm-kernel-2.6.24.7-server-1mnb-0.4.2a-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"opencbm-kernel-desktop-latest-0.4.2a-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"opencbm-kernel-desktop-latest-0.4.2a-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"opencbm-kernel-desktop586-latest-0.4.2a-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"opencbm-kernel-laptop-latest-0.4.2a-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"opencbm-kernel-laptop-latest-0.4.2a-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"opencbm-kernel-server-latest-0.4.2a-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"opencbm-kernel-server-latest-0.4.2a-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ov51x-jpeg-kernel-2.6.24.7-desktop-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ov51x-jpeg-kernel-2.6.24.7-desktop586-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ov51x-jpeg-kernel-2.6.24.7-laptop-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"ov51x-jpeg-kernel-2.6.24.7-server-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ov51x-jpeg-kernel-desktop-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ov51x-jpeg-kernel-desktop-latest-1.5.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ov51x-jpeg-kernel-desktop586-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ov51x-jpeg-kernel-laptop-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ov51x-jpeg-kernel-laptop-latest-1.5.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"ov51x-jpeg-kernel-server-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"ov51x-jpeg-kernel-server-latest-1.5.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"qc-usb-messenger-kernel-2.6.24.7-desktop-1mnb-1.7-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"qc-usb-messenger-kernel-2.6.24.7-desktop586-1mnb-1.7-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"qc-usb-messenger-kernel-2.6.24.7-laptop-1mnb-1.7-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"qc-usb-messenger-kernel-2.6.24.7-server-1mnb-1.7-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"qc-usb-messenger-kernel-desktop-latest-1.7-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"qc-usb-messenger-kernel-desktop-latest-1.7-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"qc-usb-messenger-kernel-desktop586-latest-1.7-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"qc-usb-messenger-kernel-laptop-latest-1.7-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"qc-usb-messenger-kernel-laptop-latest-1.7-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"qc-usb-messenger-kernel-server-latest-1.7-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"qc-usb-messenger-kernel-server-latest-1.7-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"r5u870-kernel-2.6.24.7-desktop-1mnb-0.11.0-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"r5u870-kernel-2.6.24.7-desktop586-1mnb-0.11.0-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"r5u870-kernel-2.6.24.7-laptop-1mnb-0.11.0-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"r5u870-kernel-2.6.24.7-server-1mnb-0.11.0-3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"r5u870-kernel-desktop-latest-0.11.0-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"r5u870-kernel-desktop-latest-0.11.0-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"r5u870-kernel-desktop586-latest-0.11.0-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"r5u870-kernel-laptop-latest-0.11.0-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"r5u870-kernel-laptop-latest-0.11.0-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"r5u870-kernel-server-latest-0.11.0-1.20080729.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"r5u870-kernel-server-latest-0.11.0-1.20080730.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"realcrypt-kernel-2.6.24.7-desktop-1mnb-4.3-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"realcrypt-kernel-2.6.24.7-desktop586-1mnb-4.3-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"realcrypt-kernel-2.6.24.7-laptop-1mnb-4.3-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"realcrypt-kernel-2.6.24.7-server-1mnb-4.3-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"realcrypt-kernel-desktop-latest-4.3-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"realcrypt-kernel-desktop-latest-4.3-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"realcrypt-kernel-desktop586-latest-4.3-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"realcrypt-kernel-laptop-latest-4.3-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"realcrypt-kernel-laptop-latest-4.3-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"realcrypt-kernel-server-latest-4.3-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"realcrypt-kernel-server-latest-4.3-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"slmodem-kernel-2.6.24.7-desktop-1mnb-2.9.11-0.20070813.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"slmodem-kernel-2.6.24.7-desktop586-1mnb-2.9.11-0.20070813.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"slmodem-kernel-2.6.24.7-laptop-1mnb-2.9.11-0.20070813.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"slmodem-kernel-2.6.24.7-server-1mnb-2.9.11-0.20070813.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"slmodem-kernel-desktop-latest-2.9.11-1.20080729.0.20070813.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"slmodem-kernel-desktop586-latest-2.9.11-1.20080729.0.20070813.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"slmodem-kernel-laptop-latest-2.9.11-1.20080729.0.20070813.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"slmodem-kernel-server-latest-2.9.11-1.20080729.0.20070813.3mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"squashfs-kernel-2.6.24.7-desktop-1mnb-3.3-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-kernel-2.6.24.7-desktop586-1mnb-3.3-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"squashfs-kernel-2.6.24.7-laptop-1mnb-3.3-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"squashfs-kernel-2.6.24.7-server-1mnb-3.3-2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-kernel-desktop-latest-3.3-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"squashfs-kernel-desktop-latest-3.3-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-kernel-desktop586-latest-3.3-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-kernel-laptop-latest-3.3-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"squashfs-kernel-laptop-latest-3.3-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-kernel-server-latest-3.3-1.20080729.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"squashfs-kernel-server-latest-3.3-1.20080730.2mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"squashfs-lzma-kernel-2.6.24.7-desktop-1mnb-3.3-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-lzma-kernel-2.6.24.7-desktop586-1mnb-3.3-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"squashfs-lzma-kernel-2.6.24.7-laptop-1mnb-3.3-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"squashfs-lzma-kernel-2.6.24.7-server-1mnb-3.3-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-lzma-kernel-desktop-latest-3.3-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"squashfs-lzma-kernel-desktop-latest-3.3-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-lzma-kernel-desktop586-latest-3.3-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-lzma-kernel-laptop-latest-3.3-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"squashfs-lzma-kernel-laptop-latest-3.3-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"squashfs-lzma-kernel-server-latest-3.3-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"squashfs-lzma-kernel-server-latest-3.3-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"syntek-kernel-2.6.24.7-desktop-1mnb-1.3.1-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"syntek-kernel-2.6.24.7-desktop586-1mnb-1.3.1-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"syntek-kernel-2.6.24.7-laptop-1mnb-1.3.1-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"syntek-kernel-2.6.24.7-server-1mnb-1.3.1-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"syntek-kernel-desktop-latest-1.3.1-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"syntek-kernel-desktop-latest-1.3.1-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"syntek-kernel-desktop586-latest-1.3.1-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"syntek-kernel-laptop-latest-1.3.1-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"syntek-kernel-laptop-latest-1.3.1-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"syntek-kernel-server-latest-1.3.1-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"syntek-kernel-server-latest-1.3.1-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"tp_smapi-kernel-2.6.24.7-desktop-1mnb-0.36-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"tp_smapi-kernel-2.6.24.7-desktop586-1mnb-0.36-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"tp_smapi-kernel-2.6.24.7-laptop-1mnb-0.36-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"tp_smapi-kernel-2.6.24.7-server-1mnb-0.36-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"tp_smapi-kernel-desktop-latest-0.36-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"tp_smapi-kernel-desktop-latest-0.36-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"tp_smapi-kernel-desktop586-latest-0.36-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"tp_smapi-kernel-laptop-latest-0.36-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"tp_smapi-kernel-laptop-latest-0.36-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"tp_smapi-kernel-server-latest-0.36-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"tp_smapi-kernel-server-latest-0.36-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unicorn-kernel-2.6.24.7-desktop-1mnb-0.9.3-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unicorn-kernel-2.6.24.7-desktop586-1mnb-0.9.3-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unicorn-kernel-2.6.24.7-laptop-1mnb-0.9.3-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unicorn-kernel-2.6.24.7-server-1mnb-0.9.3-7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unicorn-kernel-desktop-latest-0.9.3-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unicorn-kernel-desktop586-latest-0.9.3-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unicorn-kernel-laptop-latest-0.9.3-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unicorn-kernel-server-latest-0.9.3-1.20080729.7mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"unionfs-kernel-2.6.24.7-desktop-1mnb-1.4.1mdv2008.1-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unionfs-kernel-2.6.24.7-desktop586-1mnb-1.4.1mdv2008.1-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"unionfs-kernel-2.6.24.7-laptop-1mnb-1.4.1mdv2008.1-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"unionfs-kernel-2.6.24.7-server-1mnb-1.4.1mdv2008.1-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unionfs-kernel-desktop-latest-1.4.1mdv2008.1-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"unionfs-kernel-desktop-latest-1.4.1mdv2008.1-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unionfs-kernel-desktop586-latest-1.4.1mdv2008.1-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unionfs-kernel-laptop-latest-1.4.1mdv2008.1-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"unionfs-kernel-laptop-latest-1.4.1mdv2008.1-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"unionfs-kernel-server-latest-1.4.1mdv2008.1-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"unionfs-kernel-server-latest-1.4.1mdv2008.1-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxadd-kernel-2.6.24.7-desktop-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxadd-kernel-2.6.24.7-desktop586-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxadd-kernel-2.6.24.7-laptop-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxadd-kernel-2.6.24.7-server-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxadd-kernel-desktop-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxadd-kernel-desktop586-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxadd-kernel-laptop-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxadd-kernel-server-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxvfs-kernel-2.6.24.7-desktop-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxvfs-kernel-2.6.24.7-desktop586-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxvfs-kernel-2.6.24.7-laptop-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxvfs-kernel-2.6.24.7-server-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxvfs-kernel-desktop-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxvfs-kernel-desktop586-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxvfs-kernel-laptop-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vboxvfs-kernel-server-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"virtualbox-kernel-2.6.24.7-desktop-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"virtualbox-kernel-2.6.24.7-desktop586-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"virtualbox-kernel-2.6.24.7-laptop-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"virtualbox-kernel-2.6.24.7-server-1mnb-1.5.6-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"virtualbox-kernel-desktop-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"virtualbox-kernel-desktop-latest-1.5.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"virtualbox-kernel-desktop586-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"virtualbox-kernel-laptop-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"virtualbox-kernel-laptop-latest-1.5.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"virtualbox-kernel-server-latest-1.5.6-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"virtualbox-kernel-server-latest-1.5.6-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"vpnclient-kernel-2.6.24.7-desktop-1mnb-4.8.01.0640-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vpnclient-kernel-2.6.24.7-desktop586-1mnb-4.8.01.0640-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"vpnclient-kernel-2.6.24.7-laptop-1mnb-4.8.01.0640-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", reference:"vpnclient-kernel-2.6.24.7-server-1mnb-4.8.01.0640-1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vpnclient-kernel-desktop-latest-4.8.01.0640-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"vpnclient-kernel-desktop-latest-4.8.01.0640-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vpnclient-kernel-desktop586-latest-4.8.01.0640-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vpnclient-kernel-laptop-latest-4.8.01.0640-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"vpnclient-kernel-laptop-latest-4.8.01.0640-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"vpnclient-kernel-server-latest-4.8.01.0640-1.20080729.1mdv2008.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"vpnclient-kernel-server-latest-4.8.01.0640-1.20080730.1mdv2008.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-618-1.NASL
    descriptionIt was discovered that the ALSA /proc interface did not write the correct number of bytes when reporting memory allocations. A local attacker might be able to access sensitive kernel memory, leading to a loss of privacy. (CVE-2007-4571) Multiple buffer overflows were discovered in the handling of CIFS filesystems. A malicious CIFS server could cause a client system crash or possibly execute arbitrary code with kernel privileges. (CVE-2007-5904) It was discovered that PowerPC kernels did not correctly handle reporting certain system details. By requesting a specific set of information, a local attacker could cause a system crash resulting in a denial of service. (CVE-2007-6694) It was discovered that some device driver fault handlers did not correctly verify memory ranges. A local attacker could exploit this to access sensitive kernel memory, possibly leading to a loss of privacy. (CVE-2008-0007) It was discovered that CPU resource limits could be bypassed. A malicious local user could exploit this to avoid administratively imposed resource limits. (CVE-2008-1294) A race condition was discovered between dnotify fcntl() and close() in the kernel. If a local attacker performed malicious dnotify requests, they could cause memory consumption leading to a denial of service, or possibly send arbitrary signals to any process. (CVE-2008-1375) On SMP systems, a race condition existed in fcntl(). Local attackers could perform malicious locks, causing system crashes and leading to a denial of service. (CVE-2008-1669). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id33255
    published2008-06-24
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33255
    titleUbuntu 6.06 LTS / 7.04 / 7.10 : linux-source-2.6.15/20/22 vulnerabilities (USN-618-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-618-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33255);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:33:02");
    
      script_cve_id("CVE-2007-4571", "CVE-2007-5904", "CVE-2007-6694", "CVE-2008-0007", "CVE-2008-1294", "CVE-2008-1375", "CVE-2008-1669");
      script_bugtraq_id(25807, 26438, 27686, 29003, 29076);
      script_xref(name:"USN", value:"618-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 7.04 / 7.10 : linux-source-2.6.15/20/22 vulnerabilities (USN-618-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the ALSA /proc interface did not write the
    correct number of bytes when reporting memory allocations. A local
    attacker might be able to access sensitive kernel memory, leading to a
    loss of privacy. (CVE-2007-4571)
    
    Multiple buffer overflows were discovered in the handling of CIFS
    filesystems. A malicious CIFS server could cause a client system crash
    or possibly execute arbitrary code with kernel privileges.
    (CVE-2007-5904)
    
    It was discovered that PowerPC kernels did not correctly handle
    reporting certain system details. By requesting a specific set of
    information, a local attacker could cause a system crash resulting in
    a denial of service. (CVE-2007-6694)
    
    It was discovered that some device driver fault handlers did not
    correctly verify memory ranges. A local attacker could exploit this to
    access sensitive kernel memory, possibly leading to a loss of privacy.
    (CVE-2008-0007)
    
    It was discovered that CPU resource limits could be bypassed. A
    malicious local user could exploit this to avoid administratively
    imposed resource limits. (CVE-2008-1294)
    
    A race condition was discovered between dnotify fcntl() and close() in
    the kernel. If a local attacker performed malicious dnotify requests,
    they could cause memory consumption leading to a denial of service, or
    possibly send arbitrary signals to any process. (CVE-2008-1375)
    
    On SMP systems, a race condition existed in fcntl(). Local attackers
    could perform malicious locks, causing system crashes and leading to a
    denial of service. (CVE-2008-1669).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/618-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 94, 119, 362, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.15-52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.20-17");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-firmware-2.6.22-15");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:avm-fritz-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fglrx-control");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:fglrx-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-686");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-k8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-amd64-xeon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-ume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-backports-modules-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.15");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.20");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-doc-2.6.22");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-686");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-k8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-amd64-xeon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-lowlatency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-ume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-headers-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-686");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-k8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-amd64-xeon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-cell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lowlatency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-lpiacompat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-ume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-lowlatency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-image-debug-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-libc-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-686");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-k8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-amd64-xeon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-lowlatency");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-restricted-modules-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.15");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.20");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-source-2.6.22");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-386");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-generic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-ume");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-virtual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:linux-ubuntu-modules-2.6-xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-legacy-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-glx-new-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-legacy-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:nvidia-new-kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-player-kernel-modules-2.6.20-17");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-server-kernel-modules-2.6.20-17");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:vmware-tools-kernel-modules-2.6.20-17");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:xorg-driver-fglrx-dev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/06/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/06/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("ksplice.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|7\.04|7\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 7.04 / 7.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2007-4571", "CVE-2007-5904", "CVE-2007-6694", "CVE-2008-0007", "CVE-2008-1294", "CVE-2008-1375", "CVE-2008-1669");
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for USN-618-1");
      }
      else
      {
        _ubuntu_report = ksplice_reporting_text();
      }
    }
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"avm-fritz-firmware-2.6.15-52", pkgver:"3.11+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"avm-fritz-kernel-source", pkgver:"3.11+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"fglrx-control", pkgver:"8.25.18+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"fglrx-kernel-source", pkgver:"8.25.18+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-backports-modules-2.6.15-52-386", pkgver:"2.6.15-52.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-backports-modules-2.6.15-52-686", pkgver:"2.6.15-52.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-backports-modules-2.6.15-52-amd64-generic", pkgver:"2.6.15-52.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-backports-modules-2.6.15-52-amd64-k8", pkgver:"2.6.15-52.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-backports-modules-2.6.15-52-amd64-server", pkgver:"2.6.15-52.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-backports-modules-2.6.15-52-amd64-xeon", pkgver:"2.6.15-52.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-backports-modules-2.6.15-52-server", pkgver:"2.6.15-52.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-doc-2.6.15", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-386", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-686", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-amd64-generic", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-amd64-k8", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-amd64-server", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-amd64-xeon", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-headers-2.6.15-52-server", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-386", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-686", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-amd64-generic", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-amd64-k8", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-amd64-server", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-amd64-xeon", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-image-2.6.15-52-server", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-kernel-devel", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-restricted-modules-2.6.15-52-386", pkgver:"2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-restricted-modules-2.6.15-52-686", pkgver:"2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-restricted-modules-2.6.15-52-amd64-generic", pkgver:"2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-restricted-modules-2.6.15-52-amd64-k8", pkgver:"2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-restricted-modules-2.6.15-52-amd64-xeon", pkgver:"2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-restricted-modules-common", pkgver:"2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"linux-source-2.6.15", pkgver:"2.6.15-52.67")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"nvidia-glx", pkgver:"1.0.8776+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"nvidia-glx-dev", pkgver:"1.0.8776+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"nvidia-glx-legacy", pkgver:"1.0.7174+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"nvidia-glx-legacy-dev", pkgver:"1.0.7174+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"nvidia-kernel-source", pkgver:"1.0.8776+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"nvidia-legacy-kernel-source", pkgver:"1.0.7174+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xorg-driver-fglrx", pkgver:"7.0.0-8.25.18+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"xorg-driver-fglrx-dev", pkgver:"7.0.0-8.25.18+2.6.15.12-52.3")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"avm-fritz-firmware-2.6.20-17", pkgver:"3.11+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"avm-fritz-kernel-source", pkgver:"3.11+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"fglrx-control", pkgver:"8.34.8+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"fglrx-kernel-source", pkgver:"8.34.8+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-backports-modules-2.6.20-17-386", pkgver:"2.6.20-17.12")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-backports-modules-2.6.20-17-generic", pkgver:"2.6.20-17.12")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-backports-modules-2.6.20-17-server", pkgver:"2.6.20-17.12")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-doc-2.6.20", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-headers-2.6.20-17", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-headers-2.6.20-17-386", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-headers-2.6.20-17-generic", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-headers-2.6.20-17-lowlatency", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-headers-2.6.20-17-server", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-image-2.6.20-17-386", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-image-2.6.20-17-generic", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-image-2.6.20-17-lowlatency", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-image-2.6.20-17-server", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-image-debug-2.6.20-17-386", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-image-debug-2.6.20-17-generic", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-image-debug-2.6.20-17-lowlatency", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-image-debug-2.6.20-17-server", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-kernel-devel", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-libc-dev", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-restricted-modules-2.6.20-17-386", pkgver:"2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-restricted-modules-2.6.20-17-generic", pkgver:"2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-restricted-modules-2.6.20-17-lowlatency", pkgver:"2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-restricted-modules-common", pkgver:"2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"linux-source-2.6.20", pkgver:"2.6.20-17.36")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx", pkgver:"1.0.9631+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-dev", pkgver:"1.0.9631+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-legacy", pkgver:"1.0.7184+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-legacy-dev", pkgver:"1.0.7184+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-new", pkgver:"1.0.9755+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-glx-new-dev", pkgver:"1.0.9755+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-kernel-source", pkgver:"1.0.9631+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-legacy-kernel-source", pkgver:"1.0.7184+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"nvidia-new-kernel-source", pkgver:"1.0.9755+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"vmware-player-kernel-modules-2.6.20-17", pkgver:"2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"vmware-server-kernel-modules-2.6.20-17", pkgver:"2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"vmware-tools-kernel-modules-2.6.20-17", pkgver:"2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"xorg-driver-fglrx", pkgver:"7.1.0-8.34.8+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"xorg-driver-fglrx-dev", pkgver:"7.1.0-8.34.8+2.6.20.6-17.31")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"avm-fritz-firmware-2.6.22-15", pkgver:"3.11+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"avm-fritz-kernel-source", pkgver:"3.11+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"fglrx-control", pkgver:"8.37.6+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"fglrx-kernel-source", pkgver:"8.37.6+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-backports-modules-2.6.22-15-386", pkgver:"2.6.22-15.16")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-backports-modules-2.6.22-15-generic", pkgver:"2.6.22-15.16")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-backports-modules-2.6.22-15-rt", pkgver:"2.6.22-15.16")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-backports-modules-2.6.22-15-server", pkgver:"2.6.22-15.16")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-backports-modules-2.6.22-15-ume", pkgver:"2.6.22-15.16")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-backports-modules-2.6.22-15-xen", pkgver:"2.6.22-15.16")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-doc-2.6.22", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-386", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-generic", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-rt", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-server", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-ume", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-virtual", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-headers-2.6.22-15-xen", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-386", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-cell", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-generic", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-lpia", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-lpiacompat", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-rt", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-server", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-ume", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-virtual", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-2.6.22-15-xen", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-debug-2.6.22-15-386", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-debug-2.6.22-15-generic", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-debug-2.6.22-15-server", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-image-debug-2.6.22-15-virtual", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-kernel-devel", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-libc-dev", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-restricted-modules-2.6.22-15-386", pkgver:"2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-restricted-modules-2.6.22-15-generic", pkgver:"2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-restricted-modules-2.6.22-15-rt", pkgver:"2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-restricted-modules-2.6.22-15-xen", pkgver:"2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-restricted-modules-common", pkgver:"2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-source-2.6.22", pkgver:"2.6.22-15.54")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-ubuntu-modules-2.6.22-15-386", pkgver:"2.6.22-15.39")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-ubuntu-modules-2.6.22-15-generic", pkgver:"2.6.22-15.39")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-ubuntu-modules-2.6.22-15-rt", pkgver:"2.6.22-15.39")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-ubuntu-modules-2.6.22-15-server", pkgver:"2.6.22-15.39")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-ubuntu-modules-2.6.22-15-ume", pkgver:"2.6.22-15.39")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-ubuntu-modules-2.6.22-15-virtual", pkgver:"2.6.22-15.39")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"linux-ubuntu-modules-2.6.22-15-xen", pkgver:"2.6.22-15.39")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-glx", pkgver:"1.0.9639+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-glx-dev", pkgver:"1.0.9639+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-glx-legacy", pkgver:"1.0.7185+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-glx-legacy-dev", pkgver:"1.0.7185+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-glx-new", pkgver:"100.14.19+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-glx-new-dev", pkgver:"100.14.19+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-kernel-source", pkgver:"1.0.9639+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-legacy-kernel-source", pkgver:"1.0.7185+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"nvidia-new-kernel-source", pkgver:"100.14.19+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"xorg-driver-fglrx", pkgver:"7.1.0-8.37.6+2.6.22.4-15.11")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"xorg-driver-fglrx-dev", pkgver:"7.1.0-8.37.6+2.6.22.4-15.11")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "avm-fritz-firmware-2.6.15-52 / avm-fritz-firmware-2.6.20-17 / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080507_KERNEL_ON_SL3_X.NASL
    descriptionThese updated packages fix the following security issues : - the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) - the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) - when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) - a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important) - a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate) - a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate) - a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate) - it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs : - a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved. - in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures. - on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors.
    last seen2020-06-01
    modified2020-06-02
    plugin id60393
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60393
    titleScientific Linux Security Update : kernel on SL3.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5370.NASL
    descriptionThis kernel update fixes quite a number of security problems : - A remote attacker could crash the IPSec/IPv6 stack by sending a bad ESP packet. This requires the host to be able to receive such packets (default filtered by the firewall). (CVE-2007-6282) - A problem in SIT IPv6 tunnel handling could be used by remote attackers to immediately crash the machine. (CVE-2008-2136) - On x86_64 a denial of service attack could be used by local attackers to immediately panic / crash the machine. (CVE-2008-1615) - An information leakage during coredumping of root processes was fixed. (CVE-2007-6206) - Fixed a SMP ordering problem in fcntl_setlk could potentially allow local attackers to execute code by timing file locking. (CVE-2008-1669) - Fixed a dnotify race condition, which could be used by local attackers to potentially execute code. (CVE-2008-1375) - A ptrace bug could be used by local attackers to hang their own processes indefinitely. (CVE-2007-5500) - Clear the
    last seen2020-06-01
    modified2020-06-02
    plugin id59128
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59128
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5370)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3873.NASL
    descriptionUpdate to Linux kernel verion 2.6.24.6, 2.6.24.7: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.6 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.7 Security fixes: CVE-2008-1375 (2.6.24.6) - dnotify/close race CVE-2008-1675 (2.6.24.6) - tehuti driver permissions and register size check issues CVE-2008-1669 (2.6.24.7) - SMP ordering hole in fcntl_setlk() Wireless driver bug fixes. Fix access permissions on /proc/kcore (#241362) Re-enable machine check exception handler. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id32335
    published2008-05-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32335
    titleFedora 8 : kernel-2.6.24.7-92.fc8 (2008-3873)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0233.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * a possible hypervisor panic was found in the Linux kernel. A privileged user of a fully virtualized guest could initiate a stress-test File Transfer Protocol (FTP) transfer between the guest and the hypervisor, possibly leading to hypervisor panic. (CVE-2008-1619, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * the absence of sanity-checks was found in the hypervisor block backend driver, when running 32-bit paravirtualized guests on a 64-bit host. The number of blocks to be processed per one request from guest to host, or vice-versa, was not checked for its maximum value, which could have allowed a local privileged user of the guest operating system to cause a denial of service. (CVE-2007-5498, Important) * it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs : * on IBM System z architectures, when running QIOASSIST enabled QDIO devices in an IBM z/VM environment, the output queue stalled under heavy load. This caused network performance to degrade, possibly causing network hangs and outages. * multiple buffer overflows were discovered in the neofb video driver. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. * when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused network performance to degrade. * on certain architectures, a bug in the libATA sata_nv driver may have caused infinite reboots, and an
    last seen2020-06-01
    modified2020-06-02
    plugin id43681
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43681
    titleCentOS 5 : kernel (CESA-2008:0233)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-104.NASL
    descriptionA race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors. (CVE-2008-1375) The Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain re-ordered access to the descriptor table. (CVE-2008-1669) Additionaly, the updated kernel for Mandriva Linux 2008.0 has bug fixes for sound on NEC S970 systems, an oops in module rt73, and the -devel package fixes DKMS builds. To update your kernel, please follow the directions located at : http://www.mandriva.com/en/security/kernelupdate
    last seen2020-06-01
    modified2020-06-02
    plugin id37544
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37544
    titleMandriva Linux Security Advisory : kernel (MDVSA-2008:104)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0237.NASL
    descriptionUpdated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues : * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * on AMD64 architectures, the possibility of a kernel crash was discovered by testing the Linux kernel process-trace ability. This could allow a local unprivileged user to cause a denial of service (kernel crash). (CVE-2008-1615, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue : * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * the possibility of a kernel crash was found in the Linux kernel IPsec protocol implementation, due to improper handling of fragmented ESP packets. When an attacker controlling an intermediate router fragmented these packets into very small pieces, it would cause a kernel crash on the receiving node during packet reassembly. (CVE-2007-6282, Important) * a flaw in the MOXA serial driver could allow a local unprivileged user to perform privileged operations, such as replacing firmware. (CVE-2005-0504, Important) As well, these updated packages fix the following bugs : * multiple buffer overflows in the neofb driver have been resolved. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. * a kernel panic, due to inconsistent detection of AGP aperture size, has been resolved. * a race condition in UNIX domain sockets may have caused
    last seen2020-06-01
    modified2020-06-02
    plugin id43682
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43682
    titleCentOS 4 : kernel (CESA-2008:0237)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-5339.NASL
    descriptionThis kernel update fixes the following security problems: CVE-2008-2136: A problem in SIT IPv6 tunnel handling could be used by remote attackers to immediately crash the machine. CVE-2008-1615: On x86_64 a denial of service attack could be used by local attackers to immediately panic / crash the machine. CVE-2008-2148: The permission checking in sys_utimensat was incorrect and local attackers could change the filetimes of files they do not own to the current time. CVE-2008-1669: Fixed a SMP ordering problem in fcntl_setlk could potentially allow local attackers to execute code by timing file locking. CVE-2008-1375: Fixed a dnotify race condition, which could be used by local attackers to potentially execute code. CVE-2007-6282: A remote attacker could crash the IPSec/IPv6 stack by sending a bad ESP packet. This requires the host to be able to receive such packets (default filtered by the firewall). CVE-2008-1367: Clear the
    last seen2020-06-01
    modified2020-06-02
    plugin id33253
    published2008-06-24
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33253
    titleopenSUSE 10 Security Update : kernel (kernel-5339)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-105.NASL
    descriptionThe CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges. (CVE-2007-3740) The drm/i915 component in the Linux kernel before 2.6.22.2, when used with i965G and later chipsets, allows local users with access to an X11 session and Direct Rendering Manager (DRM) to write to arbitrary memory locations and gain privileges via a crafted batchbuffer. (CVE-2007-3851) The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors. (CVE-2007-4133) The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x before 2.6.22.7, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register. This vulnerability is now being fixed in the Xen kernel too. (CVE-2007-4573) Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an off-by-two error. (CVE-2007-4997) The disconnect method in the Philips USB Webcam (pwc) driver in Linux kernel 2.6.x before 2.6.22.6 relies on user space to close the device, which allows user-assisted local attackers to cause a denial of service (USB subsystem hang and CPU consumption in khubd) by not closing the device after the disconnect is invoked. NOTE: this rarely crosses privilege boundaries, unless the attacker can convince the victim to unplug the affected device. (CVE-2007-5093) A race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors. (CVE-2008-1375) The Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain re-ordered access to the descriptor table. (CVE-2008-1669) To update your kernel, please follow the directions located at : http://www.mandriva.com/en/security/kernelupdate
    last seen2020-06-01
    modified2020-06-02
    plugin id37772
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37772
    titleMandriva Linux Security Advisory : kernel (MDVSA-2008:105)

Oval

accepted2013-04-29T04:15:56.709-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionRace condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.
familyunix
idoval:org.mitre.oval:def:11843
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleRace condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.
version27

Redhat

advisories
  • rhsa
    idRHSA-2008:0211
  • rhsa
    idRHSA-2008:0233
  • rhsa
    idRHSA-2008:0237
rpms
  • kernel-0:2.4.21-57.EL
  • kernel-BOOT-0:2.4.21-57.EL
  • kernel-debuginfo-0:2.4.21-57.EL
  • kernel-doc-0:2.4.21-57.EL
  • kernel-hugemem-0:2.4.21-57.EL
  • kernel-hugemem-unsupported-0:2.4.21-57.EL
  • kernel-smp-0:2.4.21-57.EL
  • kernel-smp-unsupported-0:2.4.21-57.EL
  • kernel-source-0:2.4.21-57.EL
  • kernel-unsupported-0:2.4.21-57.EL
  • kernel-0:2.6.18-53.1.19.el5
  • kernel-PAE-0:2.6.18-53.1.19.el5
  • kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5
  • kernel-PAE-devel-0:2.6.18-53.1.19.el5
  • kernel-debug-0:2.6.18-53.1.19.el5
  • kernel-debug-debuginfo-0:2.6.18-53.1.19.el5
  • kernel-debug-devel-0:2.6.18-53.1.19.el5
  • kernel-debuginfo-0:2.6.18-53.1.19.el5
  • kernel-debuginfo-common-0:2.6.18-53.1.19.el5
  • kernel-devel-0:2.6.18-53.1.19.el5
  • kernel-doc-0:2.6.18-53.1.19.el5
  • kernel-headers-0:2.6.18-53.1.19.el5
  • kernel-kdump-0:2.6.18-53.1.19.el5
  • kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5
  • kernel-kdump-devel-0:2.6.18-53.1.19.el5
  • kernel-xen-0:2.6.18-53.1.19.el5
  • kernel-xen-debuginfo-0:2.6.18-53.1.19.el5
  • kernel-xen-devel-0:2.6.18-53.1.19.el5
  • kernel-0:2.6.9-67.0.15.EL
  • kernel-debuginfo-0:2.6.9-67.0.15.EL
  • kernel-devel-0:2.6.9-67.0.15.EL
  • kernel-doc-0:2.6.9-67.0.15.EL
  • kernel-hugemem-0:2.6.9-67.0.15.EL
  • kernel-hugemem-devel-0:2.6.9-67.0.15.EL
  • kernel-largesmp-0:2.6.9-67.0.15.EL
  • kernel-largesmp-devel-0:2.6.9-67.0.15.EL
  • kernel-smp-0:2.6.9-67.0.15.EL
  • kernel-smp-devel-0:2.6.9-67.0.15.EL
  • kernel-xenU-0:2.6.9-67.0.15.EL
  • kernel-xenU-devel-0:2.6.9-67.0.15.EL

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 29003 CVE(CAN) ID: CVE-2008-1375 Linux Kernel是开放源码操作系统Linux所使用的内核。 Linux Kernel的dnotify子系统在fcntl()和close()调用之间存在竞争条件,在最后一个描述符已经离开current-&gt;files之后可以将dnotify_struct注入到inode的列表中,这可能导致系统崩溃或获得root用户权限。 Linux kernel &lt; 2.6.25.1 厂商补丁: Debian ------ Debian已经为此发布了一个安全公告(DSA-1565-1)以及相应补丁: DSA-1565-1:New Linux 2.6.18 packages fix several vulnerabilities 链接:<a href=http://www.debian.org/security/2008/dsa-1565 target=_blank>http://www.debian.org/security/2008/dsa-1565</a>
idSSV:3252
last seen2017-11-19
modified2008-05-05
published2008-05-05
reporterRoot
titleLinux Kernel dnotify.c文件本地竞争条件漏洞

References