Vulnerabilities > CVE-2013-0216 - Improper Input Validation vulnerability in Linux Kernel

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (loop) by triggering ring pointer corruption.

Vulnerable Configurations

Part Description Count
OS
Linux
1664

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1756-1.NASL
    descriptionA failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65077
    published2013-03-07
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65077
    titleUbuntu 11.10 : linux vulnerabilities (USN-1756-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0747.NASL
    descriptionFrom Red Hat Security Advisory 2013:0747 : Updated kernel packages that fix several security issues and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the Xen netback driver implementation in the Linux kernel. A privileged guest user with access to a para-virtualized network device could use this flaw to cause a long loop in netback, leading to a denial of service that could potentially affect the entire system. (CVE-2013-0216, Moderate) * A flaw was found in the Xen PCI device back-end driver implementation in the Linux kernel. A privileged guest user in a guest that has a PCI passthrough device could use this flaw to cause a denial of service that could potentially affect the entire system. (CVE-2013-0231, Moderate) * A NULL pointer dereference flaw was found in the IP packet transformation framework (XFRM) implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause a denial of service. (CVE-2013-1826, Moderate) * Information leak flaws were found in the XFRM implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use these flaws to leak kernel stack memory to user-space. (CVE-2012-6537, Low) * An information leak flaw was found in the logical link control (LLC) implementation in the Linux kernel. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-6542, Low) * Two information leak flaws were found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id68809
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68809
    titleOracle Linux 5 : kernel (ELSA-2013-0747)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-176.NASL
    descriptionMultiple vulnerabilities has been found and corrected in the Linux kernel : The scm_set_cred function in include/net/scm.h in the Linux kernel before 3.8.11 uses incorrect uid and gid values during credentials passing, which allows local users to gain privileges via a crafted application. (CVE-2013-1979) The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3232) net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure and a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3235) The rose_recvmsg function in net/rose/af_rose.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3234) The llcp_sock_recvmsg function in net/nfc/llcp/sock.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable and a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3233) The llc_ui_recvmsg function in net/llc/af_llc.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3231) The iucv_sock_recvmsg function in net/iucv/af_iucv.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3229) The irda_recvmsg_dgram function in net/irda/af_irda.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3228) The caif_seqpkt_recvmsg function in net/caif/caif_socket.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3227) The rfcomm_sock_recvmsg function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3225) The bt_sock_recvmsg function in net/bluetooth/af_bluetooth.c in the Linux kernel before 3.9-rc7 does not properly initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3224) The ax25_recvmsg function in net/ax25/af_ax25.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3223) The vcc_recvmsg function in net/atm/common.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (CVE-2013-3222) Integer overflow in the fb_mmap function in drivers/video/fbmem.c in the Linux kernel before 3.8.9, as used in a certain Motorola build of Android 4.1.2 and other products, allows local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted /dev/graphics/fb0 mmap2 system calls, as demonstrated by the Motochopper pwn program. (CVE-2013-2596) arch/x86/kernel/cpu/perf_event_intel.c in the Linux kernel before 3.8.9, when the Performance Events Subsystem is enabled, specifies an incorrect bitmask, which allows local users to cause a denial of service (general protection fault and system crash) by attempting to set a reserved bit. (CVE-2013-2146) The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call. (CVE-2013-2094) The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel through 3.8.4 does not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allows guest OS users to obtain sensitive information from host OS memory or cause a denial of service (host OS OOPS) via a crafted application. (CVE-2013-1798) Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 allows guest OS users to cause a denial of service (host OS memory corruption) or possibly have unspecified other impact via a crafted application that triggers use of a guest physical address (GPA) in (1) movable or (2) removable memory during an MSR_KVM_SYSTEM_TIME kvm_set_msr_common operation. (CVE-2013-1797) The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 does not ensure a required time_page alignment during an MSR_KVM_SYSTEM_TIME operation, which allows guest OS users to cause a denial of service (buffer overflow and host OS memory corruption) or possibly have unspecified other impact via a crafted application. (CVE-2013-1796) The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call. (CVE-2013-2141) Heap-based buffer overflow in the tg3_read_vpd function in drivers/net/ethernet/broadcom/tg3.c in the Linux kernel before 3.8.6 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via crafted firmware that specifies a long string in the Vital Product Data (VPD) data structure. (CVE-2013-1929) The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distributed in the Linux kernel before 3.8-rc1, allows local users to cause a denial of service (daemon exit) via a crafted application that sends a Netlink message. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-2669. (CVE-2012-5532) The udf_encode_fh function in fs/udf/namei.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. (CVE-2012-6548) The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. (CVE-2012-6549) net/dcb/dcbnl.c in the Linux kernel before 3.8.4 does not initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (CVE-2013-2634) The rtnl_fill_ifinfo function in net/core/rtnetlink.c in the Linux kernel before 3.8.4 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (CVE-2013-2635) fs/ext3/super.c in the Linux kernel before 3.8.4 uses incorrect arguments to functions in certain circumstances related to printk input, which allows local users to conduct format-string attacks and possibly gain privileges via a crafted application. (CVE-2013-1848) The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call. (CVE-2013-0914) Heap-based buffer overflow in the wdm_in_callback function in drivers/usb/class/cdc-wdm.c in the Linux kernel before 3.8.4 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted cdc-wdm USB device. (CVE-2013-1860) Race condition in the install_user_keyrings function in security/keys/process_keys.c in the Linux kernel before 3.8.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) via crafted keyctl system calls that trigger keyring operations in simultaneous threads. (CVE-2013-1792) The report API in the crypto user configuration API in the Linux kernel through 3.8.2 uses an incorrect C library function for copying strings, which allows local users to obtain sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability. (CVE-2013-2546) The crypto_report_one function in crypto/crypto_user.c in the report API in the crypto user configuration API in the Linux kernel through 3.8.2 does not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability. (CVE-2013-2547) The crypto_report_one function in crypto/crypto_user.c in the report API in the crypto user configuration API in the Linux kernel through 3.8.2 uses an incorrect length value during a copy operation, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability. (CVE-2013-2548) The translate_desc function in drivers/vhost/vhost.c in the Linux kernel before 3.7 does not properly handle cross-region descriptors, which allows guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges. (CVE-2013-0311) Array index error in the __sock_diag_rcv_msg function in net/core/sock_diag.c in the Linux kernel before 3.7.10 allows local users to gain privileges via a large family value in a Netlink message. (CVE-2013-1763) The __skb_recv_datagram function in net/core/datagram.c in the Linux kernel before 3.8 does not properly handle the MSG_PEEK flag with zero-length data, which allows local users to cause a denial of service (infinite loop and system hang) via a crafted application. (CVE-2013-0290) Use-after-free vulnerability in the shmem_remount_fs function in mm/shmem.c in the Linux kernel before 3.7.10 allows local users to gain privileges or cause a denial of service (system crash) by remounting a tmpfs filesystem without specifying a required mpol (aka mempolicy) mount option. (CVE-2013-1767) The xen_iret function in arch/x86/xen/xen-asm_32.S in the Linux kernel before 3.7.9 on 32-bit Xen paravirt_ops platforms does not properly handle an invalid value in the DS segment register, which allows guest OS users to gain guest OS privileges via a crafted application. (CVE-2013-0228) Memory leak in drivers/net/xen-netback/netback.c in the Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (memory consumption) by triggering certain error conditions. (CVE-2013-0217) The Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (CVE-2013-0216) The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (CVE-2012-6547) The updated packages provides a solution for these security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66975
    published2013-06-25
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66975
    titleMandriva Linux Security Advisory : kernel (MDVSA-2013:176)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1767-1.NASL
    descriptionAndrew Cooper of Citrix reported a Xen stack corruption in the Linux kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest kernel to crash, or operate erroneously. (CVE-2013-0190) A failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65609
    published2013-03-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65609
    titleUbuntu 12.04 LTS : linux vulnerabilities (USN-1767-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0747.NASL
    descriptionUpdated kernel packages that fix several security issues and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the Xen netback driver implementation in the Linux kernel. A privileged guest user with access to a para-virtualized network device could use this flaw to cause a long loop in netback, leading to a denial of service that could potentially affect the entire system. (CVE-2013-0216, Moderate) * A flaw was found in the Xen PCI device back-end driver implementation in the Linux kernel. A privileged guest user in a guest that has a PCI passthrough device could use this flaw to cause a denial of service that could potentially affect the entire system. (CVE-2013-0231, Moderate) * A NULL pointer dereference flaw was found in the IP packet transformation framework (XFRM) implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause a denial of service. (CVE-2013-1826, Moderate) * Information leak flaws were found in the XFRM implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use these flaws to leak kernel stack memory to user-space. (CVE-2012-6537, Low) * An information leak flaw was found in the logical link control (LLC) implementation in the Linux kernel. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-6542, Low) * Two information leak flaws were found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65988
    published2013-04-17
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65988
    titleCentOS 5 : kernel (CESA-2013:0747)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-176.NASL
    descriptionThe Linux kernel was updated to fix various bugs and security issues : CVE-2013-0871: Race condition in the ptrace functionality in the Linux kernel allowed local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death. CVE-2013-0160: Avoid a side channel attack on /dev/ptmx (keyboard input timing). CVE-2012-5374: Fixed a local denial of service in the BTRFS hashing code. CVE-2013-0309: arch/x86/include/asm/pgtable.h in the Linux kernel, when transparent huge pages are used, does not properly support PROT_NONE memory regions, which allows local users to cause a denial of service (system crash) via a crafted application. CVE-2013-0268: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. CVE-2012-0957: The override_release function in kernel/sys.c in the Linux kernel allowed local users to obtain sensitive information from kernel stack memory via a uname system call in conjunction with a UNAME26 personality. CVE-2013-0216: The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. CVE-2013-0231: The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. CVE-2012-4530: The load_script function in fs/binfmt_script.c in the Linux kernel did not properly handle recursion, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. CVE-2012-4508: Race condition in fs/ext4/extents.c in the Linux kernel allowed local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized. CVE-2012-3412: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel allowed remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. CVE-2012-2745: The copy_creds function in kernel/cred.c in the Linux kernel provided an invalid replacement session keyring to a child process, which allowed local users to cause a denial of service (panic) via a crafted application that uses the fork system call. CVE-2012-3375: The epoll_ctl system call in fs/eventpoll.c in the Linux kernel did not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allowed local users to cause a denial of service (file-descriptor consumption and system crash) via a crafted application that attempts to create a circular epoll dependency. CVE-2012-3400: Heap-based buffer overflow in the udf_load_logicalvol function in fs/udf/super.c in the Linux kernel allowed remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted UDF filesystem.
    last seen2020-06-05
    modified2014-06-13
    plugin id74914
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74914
    titleopenSUSE Security Update : kernel (openSUSE-SU-2013:0396-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-14051-1.NASL
    descriptionThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. Four new speculative execution information leak issues have been identified in Intel CPUs. (bsc#1111331) CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS) CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS) CVE-2018-12130: Microarchitectural Load Port Data Samling (MLPDS) CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) This kernel update contains software mitigations for these issues, which also utilize CPU microcode updates shipped in parallel. For more information on this set of information leaks, check out https://www.suse.com/support/kb/doc/?id=7023736 The following security bugs were fixed: CVE-2019-9213: The expand_downwards function in mm/mmap.c lacked a check for the mmap minimum address, which made it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task (bnc#1128166). CVE-2013-0216: The Xen netback functionality allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption (bnc#800280). CVE-2013-0231: The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. (bnc#801178). CVE-2012-3430: The rds_recvmsg function in net/rds/recv.c did not initialize a certain structure member, which allowed local users to obtain potentially sensitive information from kernel stack memory via a recvfrom or recvmsg system call on an RDS socket (bnc#773383). CVE-2012-3412: The sfc (aka Solarflare Solarstorm) driver allowed remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value (bnc#774523). CVE-2013-0160: The kernel allowed local users to obtain sensitive information about keystroke timing by using the inotify API on the /dev/ptmx device (bnc#797175). CVE-2013-1979: The scm_set_cred function in include/net/scm.h uses incorrect uid and gid values during credentials passing, which allowed local users to gain privileges via a crafted application (bnc#816708). The update package also includes non-security fixes. See advisory for details. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125250
    published2019-05-17
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125250
    titleSUSE SLES11 Security Update : kernel (SUSE-SU-2019:14051-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1768-1.NASL
    descriptionAndrew Cooper of Citrix reported a Xen stack corruption in the Linux kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest kernel to crash, or operate erroneously. (CVE-2013-0190) A failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65610
    published2013-03-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65610
    titleUbuntu 12.04 LTS : linux-lts-quantal vulnerabilities (USN-1768-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-8527.NASL
    descriptionThis Linux kernel update fixes various security issues and bugs in the SUSE Linux Enterprise 10 SP4 kernel. The following security issues have been fixed : - A race condition in ptrace(2) could be used by local attackers to crash the kernel and/or execute code in kernel context. (CVE-2013-0871) - Avoid side channel information leaks from the ptys via ptmx, which allowed local attackers to guess keypresses. (CVE-2013-0160) - Avoid leaving bprm->interp on the stack which might have leaked information from the kernel to userland attackers. (CVE-2012-4530) - The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. (CVE-2013-0268) - The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (CVE-2013-0216) - The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. (CVE-2013-0231) Also the following non-security bugs have been fixed : S/390 : - s390x: tty struct used after free (bnc#809692, LTC#90216). - s390x/kernel: sched_clock() overflow (bnc#799611, LTC#87978). - qeth: set new mac even if old mac is gone (bnc#789012,LTC#86643). - qeth: set new mac even if old mac is gone (2) (bnc#792697,LTC#87138). - qeth: fix deadlock between recovery and bonding driver (bnc#785101,LTC#85905). - dasd: check count address during online setting (bnc#781485,LTC#85346). - hugetlbfs: add missing TLB invalidation (bnc#781485,LTC#85463). - s390/kernel: make user-access pagetable walk code huge page aware (bnc#781485,LTC#85455). XEN : - xen/netback: fix netbk_count_requests(). - xen: properly bound buffer access when parsing cpu/availability. - xen/scsiback/usbback: move cond_resched() invocations to proper place. - xen/pciback: properly clean up after calling pcistub_device_find(). - xen: add further backward-compatibility configure options. - xen/PCI: suppress bogus warning on old hypervisors. - xenbus: fix overflow check in xenbus_dev_write(). - xen/x86: do not corrupt %eip when returning from a signal handler. Other : - kernel: Restrict clearing TIF_SIGPENDING. (bnc#742111) - kernel: recalc_sigpending_tsk fixes. (bnc#742111) - xfs: Do not reclaim new inodes in xfs_sync_inodes(). (bnc#770980) - jbd: Avoid BUG_ON when checkpoint stalls. (bnc#795335) - reiserfs: Fix int overflow while calculating free space. (bnc#795075) - cifs: clarify the meaning of tcpStatus == CifsGood. (bnc#769093) - cifs: do not allow cifs_reconnect to exit with NULL socket pointer. (bnc#769093) - cifs: switch to seq_files. (bnc#776370) - scsi: fix check of PQ and PDT bits for WLUNs. (bnc#765687) - hugetlb: preserve hugetlb pte dirty state. (bnc#790236) - poll: enforce RLIMIT_NOFILE in poll(). (bnc#787272) - proc: fix ->open less usage due to ->proc_fops flip. (bnc#776370) - rpm/kernel-binary.spec.in: Ignore kabi errors if %%ignore_kabi_badness is defined. This is used in the Kernel:* projects in the OBS.
    last seen2020-06-05
    modified2013-04-13
    plugin id65960
    published2013-04-13
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65960
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 8527)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-175.NASL
    descriptionThe Linux kernel was updated to 3.4.33 and to fix a local root privilege escalation and various other security and non-security bugs. CVE-2013-1763: A out of bounds access in sock_diag could be used by local attackers to execute code in kernel context and so become root. CVE-2013-0160: The atime of /dev/ptmx is no longer updated, avoiding side channel attacks via user typing speed. CVE-2012-5374: Denial of service via btrfs hashes could have been used by local attackers to cause a compute denial of service. CVE-2013-0216: Fixed a problem in XEN netback: shutdown the ring if it contains garbage. CVE-2013-0231: Fixed a problem in XEN pciback: rate limit error messages from xen_pcibk_enable_msi(x).
    last seen2020-06-05
    modified2014-06-13
    plugin id74913
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74913
    titleopenSUSE Security Update : kernel (openSUSE-SU-2013:0395-1)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2013-0010.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - xen-pciback: rate limit error messages from xen_pcibk_enable_msi[,x] (Jan Beulich) [Orabug: 16243736] (CVE-2013-0231) - Xen: Fix stack corruption in xen_failsafe_callback for 32bit PVOPS guests. (Frediano Ziglio) [Orabug: 16274171] (CVE-2013-0190) - netback: correct netbk_tx_err to handle wrap around. (Ian Campbell) [Orabug: 16243309] (CVE-2013-0216 CVE-2013-0217) - xen/netback: free already allocated memory on failure in xen_netbk_get_requests (Ian Campbell) [Orabug: 16243309] (CVE-2013-0216 CVE-2013-0217) - xen/netback: don
    last seen2020-06-01
    modified2020-06-02
    plugin id79499
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79499
    titleOracleVM 3.1 : kernel-uek (OVMSA-2013-0010)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-2507.NASL
    descriptionThe remote Oracle Linux host is missing a security update for the Unbreakable Enterprise kernel package(s).
    last seen2020-06-01
    modified2020-06-02
    plugin id68847
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68847
    titleOracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2013-2507)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1760-1.NASL
    descriptionA failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65252
    published2013-03-13
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65252
    titleUbuntu 10.04 LTS : linux-lts-backport-oneiric vulnerabilities (USN-1760-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1769-1.NASL
    descriptionAndrew Cooper of Citrix reported a Xen stack corruption in the Linux kernel. An unprivileged user in a 32bit PVOPS guest can cause the guest kernel to crash, or operate erroneously. (CVE-2013-0190) A failure to validate input was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65611
    published2013-03-19
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65611
    titleUbuntu 12.10 : linux vulnerabilities (USN-1769-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0747-1.NASL
    descriptionFrom Red Hat Security Advisory 2013:0747 : Updated kernel packages that fix several security issues and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the Xen netback driver implementation in the Linux kernel. A privileged guest user with access to a para-virtualized network device could use this flaw to cause a long loop in netback, leading to a denial of service that could potentially affect the entire system. (CVE-2013-0216, Moderate) * A flaw was found in the Xen PCI device back-end driver implementation in the Linux kernel. A privileged guest user in a guest that has a PCI passthrough device could use this flaw to cause a denial of service that could potentially affect the entire system. (CVE-2013-0231, Moderate) * A NULL pointer dereference flaw was found in the IP packet transformation framework (XFRM) implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause a denial of service. (CVE-2013-1826, Moderate) * Information leak flaws were found in the XFRM implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use these flaws to leak kernel stack memory to user-space. (CVE-2012-6537, Low) * An information leak flaw was found in the logical link control (LLC) implementation in the Linux kernel. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-6542, Low) * Two information leak flaws were found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id68808
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/68808
    titleOracle Linux 5 : kernel (ELSA-2013-0747-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KERNEL-130426.NASL
    descriptionThe SUSE Linux Enterprise 11 SP2 kernel has been updated to 3.0.74 fix various security issues and bugs : This update brings some features : - Updated HD-audio drivers for Nvidia/AMD HDMI and Haswell audio (FATE#314311 FATE#313695) - Lustre enablement patches were added (FATE#314679). - SGI UV (Ultraviolet) platform support. (FATE#306952) Security issues fixed in this update : - The hidp_setup_hid function in net/bluetooth/hidp/core.c in the Linux kernel did not properly copy a certain name field, which allowed local users to obtain sensitive information from kernel memory by setting a long name and making an HIDPCONNADD ioctl call. (CVE-2013-0349) - Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Linux kernel allowed local users to cause a denial of service (crash) and to possibly execute arbitrary code via vectors related to Message Signaled Interrupts (MSI), irq routing entries, and an incorrect check by the setup_routing_entry function before invoking the kvm_set_irq function. (CVE-2012-2137) - The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel heap memory via a crafted application. (CVE-2012-6549) - The udf_encode_fh function in fs/udf/namei.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel heap memory via a crafted application. (CVE-2012-6548) - Timing side channel on attacks were possible on /dev/ptmx that could allow local attackers to predict keypresses like e.g. passwords. This has been fixed by not updating accessed/modified time on the pty devices. Note that this might break pty idle detection, so it might get reverted again. (CVE-2013-0160) - The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (CVE-2013-0216) - The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. (CVE-2013-0231) - The translate_desc function in drivers/vhost/vhost.c in the Linux kernel did not properly handle cross-region descriptors, which allowed guest OS users to obtain host OS privileges by leveraging KVM guest OS privileges. (CVE-2013-0311) - Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel allowed local users to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted application that triggers many relocation copies, and potentially leads to a race condition. (CVE-2013-0913) - The flush_signal_handlers function in kernel/signal.c in the Linux kernel preserved the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call. (CVE-2013-0914) - Use-after-free vulnerability in the shmem_remount_fs function in mm/shmem.c in the Linux kernel allowed local users to gain privileges or to cause a denial of service (system crash) by remounting a tmpfs filesystem without specifying a required mpol (aka mempolicy) mount option. (CVE-2013-1767) - The log_prefix function in kernel/printk.c in the Linux kernel 3.x did not properly remove a prefix string from a syslog header, which allowed local users to cause a denial of service (buffer overflow and system crash) by leveraging /dev/kmsg write access and triggering a call_console_drivers function call. (CVE-2013-1772) - The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter. (CVE-2013-1774) - Race condition in the install_user_keyrings function in security/keys/process_keys.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) via crafted keyctl system calls that trigger keyring operations in simultaneous threads. (CVE-2013-1792) - The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux kernel did not ensure a required time_page alignment during an MSR_KVM_SYSTEM_TIME operation, which allowed guest OS users to cause a denial of service (buffer overflow and host OS memory corruption) or possibly have unspecified other impact via a crafted application. (CVE-2013-1796) - Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel allowed guest OS users to cause a denial of service (host OS memory corruption) or possibly have unspecified other impact via a crafted application that triggers use of a guest physical address (GPA) in (1) movable or (2) removable memory during an MSR_KVM_SYSTEM_TIME kvm_set_msr_common operation. (CVE-2013-1797) - The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel did not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allows guest OS users to obtain sensitive information from host OS memory or cause a denial of service (host OS OOPS) via a crafted application. (CVE-2013-1798) - fs/ext3/super.c in the Linux kernel used incorrect arguments to functions in certain circumstances related to printk input, which allowed local users to conduct format-string attacks and possibly gain privileges via a crafted application. (CVE-2013-1848) - Heap-based buffer overflow in the wdm_in_callback function in drivers/usb/class/cdc-wdm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or to possibly execute arbitrary code via a crafted cdc-wdm USB device. (CVE-2013-1860) - net/dcb/dcbnl.c in the Linux kernel did not initialize certain structures, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. (CVE-2013-2634) - The rtnl_fill_ifinfo function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application. (CVE-2013-2635) - The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. (CVE-2013-0268) Bugs fixed in this update : BTRFS : - btrfs: do not try to notify udev about missing devices. - btrfs: add cancellation points to defrag. - btrfs: define BTRFS_MAGIC as a u64 value. - btrfs: make sure NODATACOW also gets NODATASUM set. - btrfs: enforce min_bytes parameter during extent allocation. - btrfs: build up error handling for merge_reloc_roots. - btrfs: free all recorded tree blocks on error . - btrfs: do not BUG_ON in prepare_to_reloc . - btrfs: do not BUG_ON on aborted situation . - btrfs: handle a bogus chunk tree nicely . - btrfs: do not drop path when printing out tree errors in scrub . - btrfs: make subvol creation/deletion killable in the early stages. - btrfs: abort unlink trans in missed error case. - btrfs: fix reada debug code compilation. - btrfs: return error when we specify wrong start to defrag. - btrfs: do not force pages under writeback to finish when aborting. USB : - USB: move usb_translate_errors to 1/usb. (bnc#806908) - USB: add EOPNOTSUPP to usb_translate_errors. (bnc#806908) - USB: cdc-wdm: sanitize error returns. (bnc#806908) - USB: cdc-wdm: cleanup error codes. (bnc#806908) - USB: cdc-wdm: add helper to preserve kABI. (bnc#806908) - USB: Do not use EHCI port sempahore for USB 3.0 hubs. (bnc#807560) - USB: Prepare for refactoring by adding extra udev checks. (bnc#807560) - USB: Rip out recursive call on warm port reset. (bnc#807560) - USB: Fix connected device switch to Inactive state. (bnc#807560) - USB: modify hub to detect unplugs in all states. (bnc#807560) - USB: io_ti: Fix NULL dereference in chase_port(). (bnc#806976, CVE-2013-1774) - USB: cdc-wdm: fix buffer overflow. (bnc#806431) - USB: cdc-wdm: cannot use dev_printk when device is gone. (bnc#806469) - USB: cdc-wdm: fix memory leak. (bnc#806466) - elousb: really long delays for broken devices. (bnc#795269) - xhci: Fix conditional check in bandwidth calculation. (bnc#795961) - xHCI: Fix TD Size calculation on 1.0 hosts. (bnc#795957) - xhci: avoid dead ports, add roothub port polling. (bnc#799197) - USB: Handle warm reset failure on empty port. (bnc#799926) - USB: Ignore port state until reset completes. (bnc#799926) - Allow USB 3.0 ports to be disabled. (bnc#799926) - USB: Ignore xHCI Reset Device status. (bnc#799926) - USB: Handle auto-transition from hot to warm reset (bnc#799926). S/390 : - ipl: Implement diag308 loop for zfcpdump (bnc#801720, LTC#88197). - zcore: Add hsa file (bnc#801720, LTC#88198). - kernel: support physical memory > 4TB (bnc#801720, LTC#88787). - mm: Fix crst upgrade of mmap with MAP_FIXED (bnc#801720, LTC#88797). - Update patches.suse/zcrypt-feed-hwrandom (bnc#806825). Allow zcrypt module unload even when the thread is blocked writing to a full random pool. - dca: check against empty dca_domains list before unregister provider fix. - s390/kvm: Fix store status for ACRS/FPRS fix. - series.conf: disabled patches.arch/s390-64-03-kernel-inc-phys-mem.patch due to excessive kabi break. (bnc#801720) ALSA : - patches.drivers/alsa-sp3-pre-695-Yet-another-fix-for-bro ken-HSW-HDMI-pin: Refresh. Fix the invalid PCI SSID check. (bnc#806404) - ALSA: hda - Support mute LED on HP AiO buttons. (bnc#808991) - ALSA: hda: Allow multple SPDIF controls per codec. (bnc#780977) - ALSA: hda: Virtualize SPDIF out controls. (bnc#780977) - ALSA: hda: Separate generic and non-generic implementations. - ALSA: hda: hdmi_eld_update_pcm_info: update a stream in place. - ALSA: hda: HDMI: Support codecs with fewer cvts than pins. - ALSA: hda - Add snd_hda_get_conn_list() helper function. - ALSA: hda - Add snd_hda_override_conn_list() helper function. - ALSA: hda - Increase the max number of coverters/pins in patch_hdmi.c. (bnc#780977) - ALSA: hda - Check non-snoop in a single place. (bnc#801713) - ALSA: HDA: Use LPIB Position fix for Intel SCH Poulsbo. (bnc#801713) - ALSA: hda_intel: Add Oaktrail identifiers. (bnc#801713) - ALSA: HDA: Use LPIB position fix for Oaktrail. (bnc#801713) - ALSA: hda - add id for Atom Cedar Trail HDMI codec. (bnc#801713) - ALSA: hda - Fix detection of Creative SoundCore3D controllers. (bnc#762424) - ALSA: hda - add power states information in proc. (bnc#801713) - ALSA: hda - Show D3cold state in proc files. (bnc#801713) - ALSA: hda - check supported power states. (bnc#801713) - ALSA: hda - reduce msleep time if EPSS power states supported. (bnc#801713) - ALSA: hda - check proper return value. (bnc#801713) - ALSA: hda - power setting error check. (bnc#801713) - ALSA: hda - Add DeviceID for Haswell HDA. (bnc#801713) - ALSA: hda - add Haswell HDMI codec id. (bnc#801713) - ALSA: hda - Fix driver type of Haswell controller to AZX_DRIVER_SCH. - ALSA: hda - Add new GPU codec ID to snd-hda. (bnc#780977) - ALSA: HDMI - Fix channel_allocation array wrong order. (bnc#801713) - ALSA: hda - Avoid BDL position workaround when no_period_wakeup is set. (bnc#801713) - ALSA: hda - Allow to pass position_fix=0 explicitly. (bnc#801713) - ALSA: hda - Add another pci id for Haswell board. - ALSA: hda - force use of SSYNC bits. (bnc#801713) - ALSA: hda - use LPIB for delay estimation. (bnc#801713) - ALSA: hda - add PCI identifier for Intel 5 Series/3400. (bnc#801713) - ALSA: hda - Add workaround for conflicting IEC958 controls (FATE#314311). - ALSA: hda - Stop LPIB delay counting on broken hardware (FATE#313695). - ALSA: hda - Always turn on pins for HDMI/DP (FATE#313695). - ALSA: hda - bug fix for invalid connection list of Haswell HDMI codec pins (FATE#313695). - ALSA - HDA: New PCI ID for Haswell ULT. (bnc#801713) - ALSA: hda - Release assigned pin/cvt at error path of hdmi_pcm_open(). (bnc#801713) - ALSA: hda - Support rereading widgets under the function group. (bnc#801713) - ALSA: hda - Add fixup for Haswell to enable all pin and convertor widgets. (bnc#801713) - ALSA: hda - Yet another fix for broken HSW HDMI pin connections. (bnc#801713) - patches.kabi/alsa-spdif-update-kabi-fixes: Fix kABI breakage due to HD-audio HDMI updates. (bnc#780977) - ALSA: hda - Fix non-snoop page handling. (bnc#800701) - ALSA: hda - Apply mic-mute LED fixup for new HP laptops. (bnc#796418) - patches.drivers/alsa-sp3-pre-695-Yet-another-fix-for-bro ken-HSW-HDMI-pin: Refresh. Fix a superfluous incremental leading to the double array size. (bnc#808966) XEN : - pciback: notify hypervisor about devices intended to be assigned to guests. - patches.xen/xen-clockevents: Update. (bnc#803712) - patches.xen/xen-ipi-per-cpu-irq: Update. (bnc#803712) - patches.xen/xen3-patch-2.6.19: Update. (bnc#809166) - Update Xen patches to 3.0.68. - Update Xen patches to 3.0.63. - netback: fix netbk_count_requests(). - x86/mm: Check if PUD is large when validating a kerneladdress (bnc#794805). OTHER : - Revert dmi_scan: fix missing check for _DMI_ signature in smbios_present(). - Revert drivers/firmware/dmi_scan.c: fetch dmi version from SMBIOS if it exists. - Revert drivers/firmware/dmi_scan.c: check dmi version when get system uuid. - sysfs: Revert sysfs: fix race between readdir and lseek. (bnc#816443) - 8021q: Revert 8021q: fix a potential use-after-free. - /dev/urandom returning EOF: trim down revert to not change kabi. . (bnc#789359) - tun: reserves space for network in skb. (bnc#803394) - Fixed /dev/urandom returning EOF. (bnc#789359) - mm: Make snapshotting pages for stable writes a per-bio operation - fs: Only enable stable page writes when necessary. (bnc#807517) - patches.drivers/ixgbe-Address-fact-that-RSC-was-not-sett ing-GSO-size.patch: Fix. (bnc#802712) - Fix build error without CONFIG_BOOTSPLASH - Fix bootsplash breakage due to 3.0.67 stable fix. (bnc#813963) - drivers/base/memory.c: fix memory_dev_init() long delay. (bnc#804609) - mtd: drop physmap_configure. (bnc#809375) - Bluetooth: btusb: hide more usb_submit_urb errors. (bnc#812281) - o2dlm: fix NULL pointer dereference in o2dlm_blocking_ast_wrapper. (bnc#806492) - qeth: fix qeth_wait_for_threads() deadlock for OSN devices (bnc#812315, LTC#90910). - Fix NULL pointer dereference in o2dlm_blocking_ast_wrapper. (bnc#806492) - mm: fix ALLOC_WMARK_MASK check. (bnc#808166) - pciehp: Fix dmi match table definition and missing space in printk. (bnc#796412) - fnic: Fix SGEs limit. (bnc#807431) - pciehp: Ignore missing surprise bit on some hosts. (bnc#796412) - ipv6: Queue fragments per interface for multicast/link-local addresses. (bnc#804220) - netfilter: send ICMPv6 message on fragment reassembly timeout. (bnc#773577) - netfilter: fix sending ICMPv6 on netfilter reassembly timeout. (bnc#773577) - jbd: clear revoked flag on buffers before a new transaction started. (bnc#806395) - xfrm6: count extension headers into payload length. (bnc#794513) - mm: page_alloc: Avoid marking zones full prematurely after zone_reclaim() (Evict inactive pages when zone_reclaim is enabled (bnc#808166)). - st: Take additional queue ref in st_probe. (bnc#801038, bnc#788826) - drivers: xhci: fix incorrect bit test. (bnc#714604) - xfrm: remove unused xfrm4_policy_fini(). (bnc#801717) - xfrm: make gc_thresh configurable in all namespaces. (bnc#801717) - kabi: use net_generic to avoid changes in struct net. (bnc#801717) - xfs: Fix WARN_ON(delalloc) in xfs_vm_releasepage(). (bnc#806631) - patches.drivers/alsa-sp2-hda-033-Support-mute-LED-on-HP- AiO-buttons: Refresh tags. - block: use i_size_write() in bd_set_size(). (bnc#809748) - loopdev: fix a deadlock. (bnc#809748) - patches.suse/supported-flag: fix mis-reported supported status. (bnc#809493) - patches.suse/supported-flag-enterprise: Refresh. - KVM: Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache_init. (bnc#806980 / CVE-2013-1797) - KVM: Fix bounds checking in ioapic indirect register read. (bnc#806980 / CVE-2013-1798) - KVM: Fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME. (bnc#806980 / CVE-2013-1796) - KVM: introduce kvm_read_guest_cached. (bnc#806980) - x86/numa: Add constraints check for nid parameters (Cope with negative SRAT distances (bnc#807853)). - drm/i915: Periodically sanity check power management. (bnc#808307) - drm/i915: bounds check execbuffer relocation count. (bnc#808829,CVE-2013-0913) - ext3: Fix format string issues. (bnc#809155, CVE-2013-1848) - x86-64: Fix memset() to support sizes of 4Gb and above (Properly initialise memmap on large machines (bnc#802353)). - bdi: allow block devices to say that they require stable page writes - mm: only enforce stable page writes if the backing device requires it - block: optionally snapshot page contents to provide stable pages during write - 9pfs: fix filesystem to wait for stable page writeback - ocfs2: wait for page writeback to provide stable pages - ubifs: wait for page writeback to provide stable pages - Only enable stable page writes when required by underlying BDI. (bnc#807517) - KVM: emulator: drop RPL check from linearize() function. (bnc#754583) - mlx4: Correct calls to to_ib_ah_attr(). (bnc#806847) - DRM/i915: On G45 enable cursor plane briefly after enabling the display plane (bnc#753371) [backported from drm-intel-fixes]. - cxgb4i: Remove the scsi host device when removing device. (bnc#722398) - xprtrdma: The transport should not bug-check when a dup reply is received. (bnc#763494) - tmpfs: fix use-after-free of mempolicy object. (bnc#806138, CVE-2013-1767) - lpfc: Check fc_block_scsi_eh return value correctly for lpfc_abort_handler. (bnc#803674) - md: fix bug in handling of new_data_offset. (bnc#805823) - md: Avoid OOPS when reshaping raid1 to raid0 (Useful OOPS fix). - md: fix two bugs when attempting to resize RAID0 array (Useful BUG() fix). - md: raid0: fix error return from create_stripe_zones (useful bug fix). - ext4: add missing kfree() on error return path in add_new_gdb(). - ext4: Free resources in some error path in ext4_fill_super. - intel_idle: support Haswell (fate#313720). - hp_accel: Add a new PnP ID HPQ6007 for new HP laptops. (bnc#802445) - nfs: Ensure NFS does not block on dead server during unmount. (bnc#794529) - block: disable discard request merge temporarily. (bnc#803067) - mm: mmu_notifier: have mmu_notifiers use a global SRCU so they may safely schedule - mm: mmu_notifier: make the mmu_notifier srcu static - mmu_notifier_unregister NULL pointer deref and multiple ->release() callouts - Have mmu_notifiers use SRCU so they may safely schedule kabi compatability - patches.fixes/Have-mmu_notifiers-use-SRCU-so-they-may-sa fely-schedule.patch : - patches.fixes/Have-mmu_notifiers-use-SRCU-so-they-may-sa fely-schedule-build-fix.patch: Delete, replace with upstream equivalent and add KABI workaround (bnc#578046, bnc#786814, FATE#306952). - ipv6: Do not send packet to big messages to self. (bnc#786150) - hpwdt: Unregister NMI events on exit. (bnc#777746) - x86/mm: Check if PUD is large when validating a kernel address. (bnc#794805) - ata: Fix DVD not dectected at some Haswell platforms. (bnc#792674) - Avoid softlockups in printk. (bnc#744692, bnc#789311) - Do not pack credentials for dying processes. (bnc#779577, bnc#803056) - xfs: punch new delalloc blocks out of failed writes inside EOF. (bnc#761849) - xfs: xfs_sync_data is redundant. (bnc#761849) - Add GPIO support for Intel Centerton SOC. (bnc#792793) - Add Multifunction Device support for Intel Centerton SOC. (bnc#792793) - Add Intel Legacy Block support for Intel Centerton SOC. (bnc#792793) - mm: net: Allow some !SOCK_MEMALLOC traffic through even if skb_pfmemalloc (Allow GPFS network traffic despite PF_MEMALLOC misuse (bnc#786900)). - kernel/resource.c: fix stack overflow in __reserve_region_with_split(). (bnc#801782) - Lustre enablement patches - block: add dev_check_rdonly and friends for Lustre testing (FATE#314679). - dcache: Add DCACHE_LUSTRE_INVALID flag for Lustre to handle its own invalidation (FATE#314679). - lsm: export security_inode_unlink (FATE#315679). - lustre: Add lustre kernel version (FATE#314679). - st: fix memory leak with >1MB tape I/O. (bnc#798921) - cifs: lower default wsize when 1 extensions are not used. (bnc#799578) - ata_generic: Skip is_intel_ider() check when ata_generic=1 is set. (bnc#777616) - quota: autoload the quota_v2 module for QFMT_VFS_V1 quota format. (bnc#802153) - xen: properly bound buffer access when parsing cpu/availability. - netback: shutdown the ring if it contains garbage (CVE-2013-0216 XSA-39 bnc#800280). - netback: correct netbk_tx_err() to handle wrap around (CVE-2013-0216 XSA-39 bnc#800280). - pciback: rate limit error message from pciback_enable_msi() (CVE-2013-0231 XSA-43 bnc#801178). - scsiback/usbback: move cond_resched() invocations to proper place. - drm/i915: Implement workaround for broken CS tlb on i830/845. (bnc#758040) - drivers: scsi: storvsc: Initialize the sglist. - e1000e: 82571 Fix Tx Data Corruption during Tx hang recovery. (bnc#790867) - KVM: Fix buffer overflow in kvm_set_irq(). (bnc#767612 / CVE-2012-2137) - mm: compaction: Abort async compaction if locks are contended or taking too long. - mm: compaction: abort compaction loop if lock is contended or run too long. - mm: compaction: acquire the zone->lock as late as possible. - mm: compaction: acquire the zone->lru_lock as late as possible. - mm: compaction: move fatal signal check out of compact_checklock_irqsave. Reduce LRU and zone lock contention when compacting memory for THP. (bnc#796823)
    last seen2020-06-05
    modified2013-05-08
    plugin id66344
    published2013-05-08
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66344
    titleSuSE 11.2 Security Update : Linux kernel (SAT Patch Numbers 7667 / 7669 / 7675)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2013-0674-1.NASL
    descriptionThis Linux kernel update fixes various security issues and bugs in the SUSE Linux Enterprise 10 SP4 kernel. The following security issues have been fixed : CVE-2013-0871: A race condition in ptrace(2) could be used by local attackers to crash the kernel and/or execute code in kernel context. CVE-2013-0160: Avoid side channel information leaks from the ptys via ptmx, which allowed local attackers to guess keypresses. CVE-2012-4530: Avoid leaving bprm->interp on the stack which might have leaked information from the kernel to userland attackers. CVE-2013-0268: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. CVE-2013-0216: The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. CVE-2013-0231: The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. Also the following non-security bugs have been fixed : S/390 : - s390x: tty struct used after free (bnc#809692, LTC#90216). - s390x/kernel: sched_clock() overflow (bnc#799611, LTC#87978). - qeth: set new mac even if old mac is gone (bnc#789012,LTC#86643). - qeth: set new mac even if old mac is gone (2) (bnc#792697,LTC#87138). - qeth: fix deadlock between recovery and bonding driver (bnc#785101,LTC#85905). - dasd: check count address during online setting (bnc#781485,LTC#85346). - hugetlbfs: add missing TLB invalidation (bnc#781485,LTC#85463). - s390/kernel: make user-access pagetable walk code huge page aware (bnc#781485,LTC#85455). XEN : - xen/netback: fix netbk_count_requests(). - xen: properly bound buffer access when parsing cpu/availability. - xen/scsiback/usbback: move cond_resched() invocations to proper place. - xen/pciback: properly clean up after calling pcistub_device_find(). - xen: add further backward-compatibility configure options. - xen/PCI: suppress bogus warning on old hypervisors. - xenbus: fix overflow check in xenbus_dev_write(). - xen/x86: do not corrupt %eip when returning from a signal handler. Other : - kernel: Restrict clearing TIF_SIGPENDING (bnc#742111). - kernel: recalc_sigpending_tsk fixes (bnc#742111). - xfs: Do not reclaim new inodes in xfs_sync_inodes() (bnc#770980). - jbd: Avoid BUG_ON when checkpoint stalls (bnc#795335). - reiserfs: Fix int overflow while calculating free space (bnc#795075). - cifs: clarify the meaning of tcpStatus == CifsGood (bnc#769093). - cifs: do not allow cifs_reconnect to exit with NULL socket pointer (bnc#769093). - cifs: switch to seq_files (bnc#776370). - scsi: fix check of PQ and PDT bits for WLUNs (bnc#765687). - hugetlb: preserve hugetlb pte dirty state (bnc#790236). - poll: enforce RLIMIT_NOFILE in poll() (bnc#787272). - proc: fix ->open less usage due to ->proc_fops flip (bnc#776370). - rpm/kernel-binary.spec.in: Ignore kabi errors if %%ignore_kabi_badness is defined. This is used in the Kernel:* projects in the OBS. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83580
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83580
    titleSUSE SLED10 / SLES10 Security Update : kernel (SUSE-SU-2013:0674-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0747.NASL
    descriptionUpdated kernel packages that fix several security issues and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the Xen netback driver implementation in the Linux kernel. A privileged guest user with access to a para-virtualized network device could use this flaw to cause a long loop in netback, leading to a denial of service that could potentially affect the entire system. (CVE-2013-0216, Moderate) * A flaw was found in the Xen PCI device back-end driver implementation in the Linux kernel. A privileged guest user in a guest that has a PCI passthrough device could use this flaw to cause a denial of service that could potentially affect the entire system. (CVE-2013-0231, Moderate) * A NULL pointer dereference flaw was found in the IP packet transformation framework (XFRM) implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause a denial of service. (CVE-2013-1826, Moderate) * Information leak flaws were found in the XFRM implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use these flaws to leak kernel stack memory to user-space. (CVE-2012-6537, Low) * An information leak flaw was found in the logical link control (LLC) implementation in the Linux kernel. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-6542, Low) * Two information leak flaws were found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id65991
    published2013-04-17
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65991
    titleRHEL 5 : kernel (RHSA-2013:0747)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2014-0287-1.NASL
    descriptionThis is a SUSE Linux Enterprise Server 11 SP1 LTSS roll up update to fix a lot of security issues and non-security bugs. The following security bugs have been fixed : CVE-2011-3593: A certain Red Hat patch to the vlan_hwaccel_do_receive function in net/8021q/vlan_core.c in the Linux kernel 2.6.32 on Red Hat Enterprise Linux (RHEL) 6 allows remote attackers to cause a denial of service (system crash) via priority-tagged VLAN frames. (bnc#735347) CVE-2012-1601: The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists. (bnc#754898) CVE-2012-2137: Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Linux kernel before 3.2.24 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to Message Signaled Interrupts (MSI), irq routing entries, and an incorrect check by the setup_routing_entry function before invoking the kvm_set_irq function. (bnc#767612) CVE-2012-2372: The rds_ib_xmit function in net/rds/ib_send.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel 3.7.4 and earlier allows local users to cause a denial of service (BUG_ON and kernel panic) by establishing an RDS connection with the source IP address equal to the IPoIB interfaces own IP address, as demonstrated by rds-ping. (bnc#767610) CVE-2012-2745: The copy_creds function in kernel/cred.c in the Linux kernel before 3.3.2 provides an invalid replacement session keyring to a child process, which allows local users to cause a denial of service (panic) via a crafted application that uses the fork system call. (bnc#770695) CVE-2012-3375: The epoll_ctl system call in fs/eventpoll.c in the Linux kernel before 3.2.24 does not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allows local users to cause a denial of service (file-descriptor consumption and system crash) via a crafted application that attempts to create a circular epoll dependency. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1083. (bnc#769896) CVE-2012-3412: The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. (bnc#774523) CVE-2012-3430: The rds_recvmsg function in net/rds/recv.c in the Linux kernel before 3.0.44 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) recvfrom or (2) recvmsg system call on an RDS socket. (bnc#773383) CVE-2012-3511: Multiple race conditions in the madvise_remove function in mm/madvise.c in the Linux kernel before 3.4.5 allow local users to cause a denial of service (use-after-free and system crash) via vectors involving a (1) munmap or (2) close system call. (bnc#776885) CVE-2012-4444: The ip6_frag_queue function in net/ipv6/reassembly.c in the Linux kernel before 2.6.36 allows remote attackers to bypass intended network restrictions via overlapping IPv6 fragments. (bnc#789831) CVE-2012-4530: The load_script function in fs/binfmt_script.c in the Linux kernel before 3.7.2 does not properly handle recursion, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#786013) CVE-2012-4565: The tcp_illinois_info function in net/ipv4/tcp_illinois.c in the Linux kernel before 3.4.19, when the net.ipv4.tcp_congestion_control illinois setting is enabled, allows local users to cause a denial of service (divide-by-zero error and OOPS) by reading TCP stats. (bnc#787576) CVE-2012-6537: net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability. (bnc#809889) CVE-2012-6538: The copy_to_user_auth function in net/xfrm/xfrm_user.c in the Linux kernel before 3.6 uses an incorrect C library function for copying a string, which allows local users to obtain sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability. (bnc#809889) CVE-2012-6539: The dev_ifconf function in net/socket.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809891) CVE-2012-6540: The do_ip_vs_get_ctl function in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 3.6 does not initialize a certain structure for IP_VS_SO_GET_TIMEOUT commands, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809892) CVE-2012-6541: The ccid3_hc_tx_getsockopt function in net/dccp/ccids/ccid3.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809893) CVE-2012-6542: The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel before 3.6 has an incorrect return value in certain circumstances, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that leverages an uninitialized pointer argument. (bnc#809894) CVE-2012-6544: The Bluetooth protocol stack in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application that targets the (1) L2CAP or (2) HCI implementation. (bnc#809898) CVE-2012-6545: The Bluetooth RFCOMM implementation in the Linux kernel before 3.6 does not properly initialize certain structures, which allows local users to obtain sensitive information from kernel memory via a crafted application. (bnc#809899) CVE-2012-6546: The ATM implementation in the Linux kernel before 3.6 does not initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809900) CVE-2012-6547: The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#809901) CVE-2012-6548: The udf_encode_fh function in fs/udf/namei.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. (bnc#809902) CVE-2012-6549: The isofs_export_encode_fh function in fs/isofs/export.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. (bnc#809903) CVE-2013-0160: The Linux kernel through 3.7.9 allows local users to obtain sensitive information about keystroke timing by using the inotify API on the /dev/ptmx device. (bnc#797175) CVE-2013-0216: The Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (bnc#800280)(XSA-39) CVE-2013-0231: The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel 2.6.18 and 3.8 allows guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. (bnc#801178)(XSA-43) CVE-2013-0268: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. (bnc#802642) CVE-2013-0310: The cipso_v4_validate function in net/ipv4/cipso_ipv4.c in the Linux kernel before 3.4.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an IPOPT_CIPSO IP_OPTIONS setsockopt system call. (bnc#804653) CVE-2013-0343: The ipv6_create_tempaddr function in net/ipv6/addrconf.c in the Linux kernel through 3.8 does not properly handle problems with the generation of IPv6 temporary addresses, which allows remote attackers to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information, via ICMPv6 Router Advertisement (RA) messages. (bnc#805226) CVE-2013-0349: The hidp_setup_hid function in net/bluetooth/hidp/core.c in the Linux kernel before 3.7.6 does not properly copy a certain name field, which allows local users to obtain sensitive information from kernel memory by setting a long name and making an HIDPCONNADD ioctl call. (bnc#805227) CVE-2013-0871: Race condition in the ptrace functionality in the Linux kernel before 3.7.5 allows local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death. (bnc#804154) CVE-2013-0914: The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call. (bnc#808827) CVE-2013-1767: Use-after-free vulnerability in the shmem_remount_fs function in mm/shmem.c in the Linux kernel before 3.7.10 allows local users to gain privileges or cause a denial of service (system crash) by remounting a tmpfs filesystem without specifying a required mpol (aka mempolicy) mount option. (bnc#806138) CVE-2013-1773: Buffer overflow in the VFAT filesystem implementation in the Linux kernel before 3.3 allows local users to gain privileges or cause a denial of service (system crash) via a VFAT write operation on a filesystem with the utf8 mount option, which is not properly handled during UTF-8 to UTF-16 conversion. (bnc#806977) CVE-2013-1774: The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel before 3.7.4 allows local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter. (bnc#806976) CVE-2013-1792: Race condition in the install_user_keyrings function in security/keys/process_keys.c in the Linux kernel before 3.8.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) via crafted keyctl system calls that trigger keyring operations in simultaneous threads. (bnc#808358) CVE-2013-1796: The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 does not ensure a required time_page alignment during an MSR_KVM_SYSTEM_TIME operation, which allows guest OS users to cause a denial of service (buffer overflow and host OS memory corruption) or possibly have unspecified other impact via a crafted application. (bnc#806980) CVE-2013-1797: Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 allows guest OS users to cause a denial of service (host OS memory corruption) or possibly have unspecified other impact via a crafted application that triggers use of a guest physical address (GPA) in (1) movable or (2) removable memory during an MSR_KVM_SYSTEM_TIME kvm_set_msr_common operation. (bnc#806980) CVE-2013-1798: The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel through 3.8.4 does not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allows guest OS users to obtain sensitive information from host OS memory or cause a denial of service (host OS OOPS) via a crafted application. (bnc#806980) CVE-2013-1827: net/dccp/ccid.h in the Linux kernel before 3.5.4 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability for a certain (1) sender or (2) receiver getsockopt call. (bnc#811354) CVE-2013-1928: The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linux kernel before 3.6.5 on unspecified architectures lacks a certain error check, which might allow local users to obtain sensitive information from kernel stack memory via a crafted VIDEO_SET_SPU_PALETTE ioctl call on a /dev/dvb device. (bnc#813735) CVE-2013-1943: The KVM subsystem in the Linux kernel before 3.0 does not check whether kernel addresses are specified during allocation of memory slots for use in a guests physical address space, which allows local users to gain privileges or obtain sensitive information from kernel memory via a crafted application, related to arch/x86/kvm/paging_tmpl.h and virt/kvm/kvm_main.c. (bnc#828012) CVE-2013-2015: The ext4_orphan_del function in fs/ext4/namei.c in the Linux kernel before 3.7.3 does not properly handle orphan-list entries for non-journal filesystems, which allows physically proximate attackers to cause a denial of service (system hang) via a crafted filesystem on removable media, as demonstrated by the e2fsprogs tests/f_orphan_extents_inode/image.gz test. (bnc#817377) CVE-2013-2141: The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a (1) tkill or (2) tgkill system call. (bnc#823267) CVE-2013-2147: The HP Smart Array controller disk-array driver and Compaq SMART2 controller disk-array driver in the Linux kernel through 3.9.4 do not initialize certain data structures, which allows local users to obtain sensitive information from kernel memory via (1) a crafted IDAGETPCIINFO command for a /dev/ida device, related to the ida_locked_ioctl function in drivers/block/cpqarray.c or (2) a crafted CCISS_PASSTHRU32 command for a /dev/cciss device, related to the cciss_ioctl32_passthru function in drivers/block/cciss.c. (bnc#823260) CVE-2013-2164: The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the Linux kernel through 3.10 allows local users to obtain sensitive information from kernel memory via a read operation on a malfunctioning CD-ROM drive. (bnc#824295) CVE-2013-2232: The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux kernel before 3.10 allows local users to cause a denial of service (system crash) by using an AF_INET6 socket for a connection to an IPv4 interface. (bnc#827750) CVE-2013-2234: The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel before 3.10 do not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket. (bnc#827749) CVE-2013-2237: The key_notify_policy_flush function in net/key/af_key.c in the Linux kernel before 3.9 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify_policy interface of an IPSec key_socket. (bnc#828119) CVE-2013-2634: net/dcb/dcbnl.c in the Linux kernel before 3.8.4 does not initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. (bnc#810473) CVE-2013-2851: Format string vulnerability in the register_disk function in block/genhd.c in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and writing format string specifiers to /sys/module/md_mod/parameters/new_array in order to create a crafted /dev/md device name. (bnc#822575) CVE-2013-2852: Format string vulnerability in the b43_request_firmware function in drivers/net/wireless/b43/main.c in the Broadcom B43 wireless driver in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and including format string specifiers in an fwpostfix modprobe parameter, leading to improper construction of an error message. (bnc#822579) CVE-2013-2888: Multiple array index errors in drivers/hid/hid-core.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11 allow physically proximate attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted device that provides an invalid Report ID. (bnc#835839) CVE-2013-2889: drivers/hid/hid-zpff.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_ZEROPLUS is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device. (bnc#835839) CVE-2013-2892: drivers/hid/hid-pl.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_PANTHERLORD is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device. (bnc#835839) CVE-2013-2893: The Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_LOGITECH_FF, CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device, related to (1) drivers/hid/hid-lgff.c, (2) drivers/hid/hid-lg3ff.c, and (3) drivers/hid/hid-lg4ff.c. (bnc#835839) CVE-2013-2897: Multiple array index errors in drivers/hid/hid-multitouch.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_MULTITOUCH is enabled, allow physically proximate attackers to cause a denial of service (heap memory corruption, or NULL pointer dereference and OOPS) via a crafted device. (bnc#835839) CVE-2013-2929: The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace.c and arch/ia64/include/asm/processor.h. (bnc#847652) CVE-2013-3222: The vcc_recvmsg function in net/atm/common.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3223: The ax25_recvmsg function in net/ax25/af_ax25.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3224: The bt_sock_recvmsg function in net/bluetooth/af_bluetooth.c in the Linux kernel before 3.9-rc7 does not properly initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3225: The rfcomm_sock_recvmsg function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3228: The irda_recvmsg_dgram function in net/irda/af_irda.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3229: The iucv_sock_recvmsg function in net/iucv/af_iucv.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3231: The llc_ui_recvmsg function in net/llc/af_llc.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3232: The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3234: The rose_recvmsg function in net/rose/af_rose.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-3235: net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure and a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. (bnc#816668) CVE-2013-4345: Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c in the Linux kernel through 3.11.4 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via multiple requests for small amounts of data, leading to improper management of the state of the consumed data. (bnc#840226) CVE-2013-4470: The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly initialize certain data structures, which allows local users to cause a denial of service (memory corruption and system crash) or possibly gain privileges via a crafted application that uses the UDP_CORK option in a setsockopt system call and sends both short and long packets, related to the ip_ufo_append_data function in net/ipv4/ip_output.c and the ip6_ufo_append_data function in net/ipv6/ip6_output.c. (bnc#847672) CVE-2013-4483: The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3.10 does not properly manage a reference count, which allows local users to cause a denial of service (memory consumption or system crash) via a crafted application. (bnc#848321) CVE-2013-4511: Multiple integer overflows in Alchemy LCD frame-buffer drivers in the Linux kernel before 3.12 allow local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted mmap operations, related to the (1) au1100fb_fb_mmap function in drivers/video/au1100fb.c and the (2) au1200fb_fb_mmap function in drivers/video/au1200fb.c. (bnc#849021) CVE-2013-4587: Array index error in the kvm_vm_ioctl_create_vcpu function in virt/kvm/kvm_main.c in the KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges via a large id value. (bnc#853050) CVE-2013-4588: Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 2.6.33, when CONFIG_IP_VS is used, allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability for (1) a getsockopt system call, related to the do_ip_vs_get_ctl function, or (2) a setsockopt system call, related to the do_ip_vs_set_ctl function. (bnc#851095) CVE-2013-4591: Buffer overflow in the __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the Linux kernel before 3.7.2 allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via a getxattr system call for the system.nfs4_acl extended attribute of a pathname on an NFSv4 filesystem. (bnc#851103) CVE-2013-6367: The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsystem in the Linux kernel through 3.12.5 allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via crafted modifications of the TMICT value. (bnc#853051) CVE-2013-6368: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address. (bnc#853052) CVE-2013-6378: The lbs_debugfs_write function in drivers/net/wireless/libertas/debugfs.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service (OOPS) by leveraging root privileges for a zero-length write operation. (bnc#852559) CVE-2013-6383: The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call. (bnc#852558) CVE-2014-1444: The fst_get_iface function in drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call. (bnc#858869) CVE-2014-1445: The wanxl_ioctl function in drivers/net/wan/wanxl.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via an ioctl call. (bnc#858870) CVE-2014-1446: The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kernel before 3.12.8 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCYAMGCFG ioctl call. (bnc#858872) Also the following non-security bugs have been fixed : - x86: Clear HPET configuration registers on startup (bnc#748896). - sched: fix divide by zero in task_utime() (bnc#761774). - sched: Fix pick_next_highest_task_rt() for cgroups (bnc#760596). - mm: hugetlbfs: Close race during teardown of hugetlbfs shared page tables. - mm: hugetlbfs: Correctly detect if page tables have just been shared. (Fix bad PMD message displayed while using hugetlbfs (bnc#762366)). - cpumask: Partition_sched_domains takes array of cpumask_var_t (bnc#812364). - cpumask: Simplify sched_rt.c (bnc#812364). - kabi: protect bind_conflict callback in struct inet_connection_sock_af_ops (bnc#823618). - memcg: fix init_section_page_cgroup pfn alignment (bnc#835481). - tty: fix up atime/mtime mess, take three (bnc#797175). - tty: fix atime/mtime regression (bnc#815745). - ptrace: ptrace_resume() should not wake up !TASK_TRACED thread (bnc#804154). - kbuild: Fix gcc -x syntax (bnc#773831). - ftrace: Disable function tracing during suspend/resume and hibernation, again (bnc#768668). proc: fix pagemap_read() error case (bnc#787573). net: Upgrade device features irrespective of mask (bnc#715250). - tcp: bind() fix autoselection to share ports (bnc#823618). - tcp: bind() use stronger condition for bind_conflict (bnc#823618). - tcp: ipv6: bind() use stronger condition for bind_conflict (bnc#823618). - netfilter: use RCU safe kfree for conntrack extensions (bnc#827416). - netfilter: prevent race condition breaking net reference counting (bnc#835094). - netfilter: send ICMPv6 message on fragment reassembly timeout (bnc#773577). - netfilter: fix sending ICMPv6 on netfilter reassembly timeout (bnc#773577). - tcp_cubic: limit delayed_ack ratio to prevent divide error (bnc#810045). bonding: in balance-rr mode, set curr_active_slave only if it is up (bnc#789648). scsi: Add
    last seen2020-06-05
    modified2015-05-20
    plugin id83611
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83611
    titleSUSE SLES11 Security Update : kernel (SUSE-SU-2014:0287-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-8518.NASL
    descriptionThis Linux kernel update fixes various security issues and bugs in the SUSE Linux Enterprise 10 SP4 kernel. The following security issues have been fixed : - A race condition in ptrace(2) could be used by local attackers to crash the kernel and/or execute code in kernel context. (CVE-2013-0871) - Avoid side channel information leaks from the ptys via ptmx, which allowed local attackers to guess keypresses. (CVE-2013-0160) - Avoid leaving bprm->interp on the stack which might have leaked information from the kernel to userland attackers. (CVE-2012-4530) - The msr_open function in arch/x86/kernel/msr.c in the Linux kernel allowed local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c. (CVE-2013-0268) - The Xen netback functionality in the Linux kernel allowed guest OS users to cause a denial of service (loop) by triggering ring pointer corruption. (CVE-2013-0216) - The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel allowed guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. (CVE-2013-0231) Also the following non-security bugs have been fixed : S/390 : - s390x: tty struct used after free (bnc#809692, LTC#90216). - s390x/kernel: sched_clock() overflow (bnc#799611, LTC#87978). - qeth: set new mac even if old mac is gone (bnc#789012,LTC#86643). - qeth: set new mac even if old mac is gone (2) (bnc#792697,LTC#87138). - qeth: fix deadlock between recovery and bonding driver (bnc#785101,LTC#85905). - dasd: check count address during online setting (bnc#781485,LTC#85346). - hugetlbfs: add missing TLB invalidation (bnc#781485,LTC#85463). - s390/kernel: make user-access pagetable walk code huge page aware (bnc#781485,LTC#85455). XEN : - xen/netback: fix netbk_count_requests(). - xen: properly bound buffer access when parsing cpu/availability. - xen/scsiback/usbback: move cond_resched() invocations to proper place. - xen/pciback: properly clean up after calling pcistub_device_find(). - xen: add further backward-compatibility configure options. - xen/PCI: suppress bogus warning on old hypervisors. - xenbus: fix overflow check in xenbus_dev_write(). - xen/x86: do not corrupt %eip when returning from a signal handler. Other : - kernel: Restrict clearing TIF_SIGPENDING. (bnc#742111) - kernel: recalc_sigpending_tsk fixes. (bnc#742111) - xfs: Do not reclaim new inodes in xfs_sync_inodes(). (bnc#770980) - jbd: Avoid BUG_ON when checkpoint stalls. (bnc#795335) - reiserfs: Fix int overflow while calculating free space. (bnc#795075) - cifs: clarify the meaning of tcpStatus == CifsGood. (bnc#769093) - cifs: do not allow cifs_reconnect to exit with NULL socket pointer. (bnc#769093) - cifs: switch to seq_files. (bnc#776370) - scsi: fix check of PQ and PDT bits for WLUNs. (bnc#765687) - hugetlb: preserve hugetlb pte dirty state. (bnc#790236) - poll: enforce RLIMIT_NOFILE in poll(). (bnc#787272) - proc: fix ->open less usage due to ->proc_fops flip. (bnc#776370) - rpm/kernel-binary.spec.in: Ignore kabi errors if %%ignore_kabi_badness is defined. This is used in the Kernel:* projects in the OBS.
    last seen2020-06-05
    modified2013-04-13
    plugin id65959
    published2013-04-13
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65959
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 8518)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130416_KERNEL_ON_SL5_X.NASL
    descriptionThis update fixes the following security issues : - A flaw was found in the Xen netback driver implementation in the Linux kernel. A privileged guest user with access to a para-virtualized network device could use this flaw to cause a long loop in netback, leading to a denial of service that could potentially affect the entire system. (CVE-2013-0216, Moderate) - A flaw was found in the Xen PCI device back-end driver implementation in the Linux kernel. A privileged guest user in a guest that has a PCI passthrough device could use this flaw to cause a denial of service that could potentially affect the entire system. (CVE-2013-0231, Moderate) - A NULL pointer dereference flaw was found in the IP packet transformation framework (XFRM) implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use this flaw to cause a denial of service. (CVE-2013-1826, Moderate) - Information leak flaws were found in the XFRM implementation in the Linux kernel. A local user who has the CAP_NET_ADMIN capability could use these flaws to leak kernel stack memory to user-space. (CVE-2012-6537, Low) - An information leak flaw was found in the logical link control (LLC) implementation in the Linux kernel. A local, unprivileged user could use this flaw to leak kernel stack memory to user-space. (CVE-2012-6542, Low) - Two information leak flaws were found in the Linux kernel
    last seen2020-03-18
    modified2013-04-18
    plugin id66016
    published2013-04-18
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66016
    titleScientific Linux Security Update : kernel on SL5.x i386/x86_64 (20130416)

Redhat

rpms
  • kernel-0:2.6.18-348.4.1.el5
  • kernel-PAE-0:2.6.18-348.4.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-348.4.1.el5
  • kernel-PAE-devel-0:2.6.18-348.4.1.el5
  • kernel-debug-0:2.6.18-348.4.1.el5
  • kernel-debug-debuginfo-0:2.6.18-348.4.1.el5
  • kernel-debug-devel-0:2.6.18-348.4.1.el5
  • kernel-debuginfo-0:2.6.18-348.4.1.el5
  • kernel-debuginfo-common-0:2.6.18-348.4.1.el5
  • kernel-devel-0:2.6.18-348.4.1.el5
  • kernel-doc-0:2.6.18-348.4.1.el5
  • kernel-headers-0:2.6.18-348.4.1.el5
  • kernel-kdump-0:2.6.18-348.4.1.el5
  • kernel-kdump-debuginfo-0:2.6.18-348.4.1.el5
  • kernel-kdump-devel-0:2.6.18-348.4.1.el5
  • kernel-xen-0:2.6.18-348.4.1.el5
  • kernel-xen-debuginfo-0:2.6.18-348.4.1.el5
  • kernel-xen-devel-0:2.6.18-348.4.1.el5