Vulnerabilities > CVE-2015-8709 - Permissions, Privileges, and Access Controls vulnerability in Linux Kernel

047910
CVSS 7.0 - HIGH
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
high complexity
linux
CWE-264
nessus

Summary

kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and gid mappings, which allows local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here.

Vulnerable Configurations

Part Description Count
OS
Linux
2450

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-245.NASL
    descriptionThe openSUSE 42.2 kernel was updated to 4.4.42 stable release. The following security bugs were fixed : - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077 1003253). - CVE-2017-5576, CVE-2017-5577: A buffer overflow in the VC4_SUBMIT_CL IOCTL in the VideoCore DRM driver for Raspberry Pi was fixed. (bsc#1021294) - CVE-2017-5551: tmpfs: Fixed a bug that could have allowed users to set setgid bits on files they don
    last seen2020-06-05
    modified2017-02-21
    plugin id97274
    published2017-02-21
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97274
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2017-245)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2017-245.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97274);
      script_version("3.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-8709", "CVE-2016-7117", "CVE-2016-8645", "CVE-2016-9793", "CVE-2016-9806", "CVE-2016-9919", "CVE-2017-2583", "CVE-2017-2584", "CVE-2017-5551", "CVE-2017-5576", "CVE-2017-5577");
    
      script_name(english:"openSUSE Security Update : the Linux Kernel (openSUSE-2017-245)");
      script_summary(english:"Check for the openSUSE-2017-245 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The openSUSE 42.2 kernel was updated to 4.4.42 stable release.
    
    The following security bugs were fixed :
    
      - CVE-2016-7117: Use-after-free vulnerability in the
        __sys_recvmmsg function in net/socket.c in the Linux
        kernel allowed remote attackers to execute arbitrary
        code via vectors involving a recvmmsg system call that
        is mishandled during error processing (bnc#1003077
        1003253).
    
      - CVE-2017-5576, CVE-2017-5577: A buffer overflow in the
        VC4_SUBMIT_CL IOCTL in the VideoCore DRM driver for
        Raspberry Pi was fixed. (bsc#1021294)
    
      - CVE-2017-5551: tmpfs: Fixed a bug that could have
        allowed users to set setgid bits on files they don't
        down. (bsc#1021258).
    
      - CVE-2017-2583: A Linux kernel built with the
        Kernel-based Virtual Machine (CONFIG_KVM) support was
        vulnerable to an incorrect segment selector(SS) value
        error. A user/process inside guest could have used this
        flaw to crash the guest resulting in DoS or potentially
        escalate their privileges inside guest. (bsc#1020602).
    
      - CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux
        kernel allowed local users to obtain sensitive
        information from kernel memory or cause a denial of
        service (use-after-free) via a crafted application that
        leverages instruction emulation for fxrstor, fxsave,
        sgdt, and sidt (bnc#1019851).
    
      - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the
        Linux kernel mishandled uid and gid mappings, which
        allowed local users to gain privileges by establishing a
        user namespace, waiting for a root process to enter that
        namespace with an unsafe uid or gid, and then using the
        ptrace system call. NOTE: the vendor states 'there is no
        kernel bug here (bnc#959709 bsc#960561).
    
      - CVE-2016-9806: Race condition in the netlink_dump
        function in net/netlink/af_netlink.c in the Linux kernel
        allowed local users to cause a denial of service (double
        free) or possibly have unspecified other impact via a
        crafted application that made sendmsg system calls,
        leading to a free operation associated with a new dump
        that started earlier than anticipated (bnc#1013540
        1017589).
    
      - CVE-2016-8645: The TCP stack in the Linux kernel
        mishandled skb truncation, which allowed local users to
        cause a denial of service (system crash) via a crafted
        application that made sendto system calls, related to
        net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c
        (bnc#1009969).
    
      - CVE-2016-9793: The sock_setsockopt function in
        net/core/sock.c in the Linux kernel mishandled negative
        values of sk_sndbuf and sk_rcvbuf, which allowed local
        users to cause a denial of service (memory corruption
        and system crash) or possibly have unspecified other
        impact by leveraging the CAP_NET_ADMIN capability for a
        crafted setsockopt system call with the (1)
        SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531
        bsc#1013542).
    
      - CVE-2016-9919: The icmp6_send function in
        net/ipv6/icmp.c in the Linux kernel omits a certain
        check of the dst data structure, which allowed remote
        attackers to cause a denial of service (panic) via a
        fragmented IPv6 packet (bnc#1014701).
    
    The following non-security bugs were fixed :
    
      - 8250/fintek: rename IRQ_MODE macro (boo#1009546).
    
      - acpi, nfit: fix bus vs dimm confusion in xlat_status
        (bsc#1023175).
    
      - acpi, nfit, libnvdimm: fix / harden ars_status output
        length handling (bsc#1023175).
    
      - acpi, nfit: validate ars_status output buffer size
        (bsc#1023175).
    
      - arm64/numa: fix incorrect log for memory-less node
        (bsc#1019631).
    
      - ASoC: cht_bsw_rt5645: Fix leftover kmalloc
        (bsc#1010690).
    
      - ASoC: Intel: bytcr_rt5640: fallback mechanism if MCLK is
        not enabled (bsc#1010690).
    
      - ASoC: rt5670: add HS ground control (bsc#1016250).
    
      - avoid including 'mountproto=' with no protocol in
        /proc/mounts (bsc#1019260).
    
      - bcache: Make gc wakeup sane, remove set_task_state()
        (bsc#1021260).
    
      - bcache: partition support: add 16 minors per bcacheN
        device (bsc#1019784).
    
      - blacklist.conf: add 1b8d2afde54f libnvdimm, pfn: fix
        ARCH=alpha allmodconfig build failure (bsc#1023175).
    
      - blacklist.conf: Add i915 stable commits that can be
        ignored (bsc#1015367)
    
      - blk: Do not collide with QUEUE_FLAG_WC from upstream
        (bsc#1022547)
    
      - blk-mq: Allow timeouts to run while queue is freezing
        (bsc#1020817).
    
      - blk-mq: Always schedule hctx->next_cpu (bsc#1020817).
    
      - blk-mq: Avoid memory reclaim when remapping queues
        (bsc#1020817).
    
      - blk-mq: do not overwrite rq->mq_ctx (bsc#1020817).
    
      - blk-mq: Fix failed allocation path when mapping queues
        (bsc#1020817).
    
      - blk-mq: improve warning for running a queue on the wrong
        CPU (bsc#1020817).
    
      - block: Change extern inline to static inline
        (bsc#1023175).
    
      - Bluetooth: btmrvl: fix hung task warning dump
        (bsc#1018813).
    
      - bnx2x: Correct ringparam estimate when DOWN
        (bsc#1020214).
    
      - brcmfmac: Change error print on wlan0 existence
        (bsc#1000092).
    
      - btrfs: add support for RENAME_EXCHANGE and
        RENAME_WHITEOUT (bsc#1020975).
    
      - btrfs: bugfix: handle
        FS_IOC32_(GETFLAGS,SETFLAGS,GETVERSION) in btrfs_ioctl
        (bsc#1018100).
    
      - btrfs: fix inode leak on failure to setup whiteout inode
        in rename (bsc#1020975).
    
      - btrfs: fix lockdep warning about log_mutex
        (bsc#1021455).
    
      - btrfs: fix lockdep warning on deadlock against an
        inode's log mutex (bsc#1021455).
    
      - btrfs: fix number of transaction units for renames with
        whiteout (bsc#1020975).
    
      - btrfs: incremental send, fix invalid paths for rename
        operations (bsc#1018316).
    
      - btrfs: incremental send, fix premature rmdir operations
        (bsc#1018316).
    
      - btrfs: increment ctx->pos for every emitted or skipped
        dirent in readdir (bsc#981709).
    
      - btrfs: pin log earlier when renaming (bsc#1020975).
    
      - btrfs: pin logs earlier when doing a rename exchange
        operation (bsc#1020975).
    
      - btrfs: remove old tree_root dirent processing in
        btrfs_real_readdir() (bsc#981709).
    
      - btrfs: send, add missing error check for calls to
        path_loop() (bsc#1018316).
    
      - btrfs: send, avoid incorrect leaf accesses when sending
        utimes operations (bsc#1018316).
    
      - btrfs: send, fix failure to move directories with the
        same name around (bsc#1018316).
    
      - btrfs: send, fix invalid leaf accesses due to incorrect
        utimes operations (bsc#1018316).
    
      - btrfs: send, fix warning due to late freeing of
        orphan_dir_info structures (bsc#1018316).
    
      - btrfs: test_check_exists: Fix infinite loop when
        searching for free space entries (bsc#987192).
    
      - btrfs: unpin log if rename operation fails
        (bsc#1020975).
    
      - btrfs: unpin logs if rename exchange operation fails
        (bsc#1020975).
    
      - [BZ 149851] kernel: Fix invalid domain response handling
        (bnc#1009718, LTC#149851).
    
      - ceph: fix bad endianness handling in
        parse_reply_info_extra (bsc#1020488).
    
      - clk: xgene: Add PMD clock (bsc#1019351).
    
      - clk: xgene: Do not call __pa on ioremaped address
        (bsc#1019351).
    
      - clk: xgene: Remove CLK_IS_ROOT (bsc#1019351).
    
      - config: enable Ceph kernel client modules for ppc64le
        (fate#321098)
    
      - config: enable Ceph kernel client modules for s390x
        (fate#321098)
    
      - config: enable CONFIG_OCFS2_DEBUG_MASKLOG for ocfs2
        (bsc#1015038)
    
      - crypto: drbg - do not call drbg_instantiate in healt
        test (bsc#1018913).
    
      - crypto: drbg - remove FIPS 140-2 continuous test
        (bsc#1018913).
    
      - crypto: FIPS - allow tests to be disabled in FIPS mode
        (bsc#1018913).
    
      - crypto: qat - fix bar discovery for c62x (bsc#1021251).
    
      - crypto: qat - zero esram only for DH85x devices
        (1021248).
    
      - crypto: rsa - allow keys >= 2048 bits in FIPS mode
        (bsc#1018913).
    
      - crypto: xts - consolidate sanity check for keys
        (bsc#1018913).
    
      - crypto: xts - fix compile errors (bsc#1018913).
    
      - cxl: fix potential NULL dereference in free_adapter()
        (bsc#1016517).
    
      - dax: fix deadlock with DAX 4k holes (bsc#1012829).
    
      - dax: fix device-dax region base (bsc#1023175).
    
      - device-dax: check devm_nsio_enable() return value
        (bsc#1023175).
    
      - device-dax: fail all private mapping attempts
        (bsc#1023175).
    
      - device-dax: fix percpu_ref_exit ordering (bsc#1023175).
    
      - driver core: fix race between creating/querying glue dir
        and its cleanup (bnc#1008742).
    
      - drivers:hv: balloon: account for gaps in hot add regions
        (fate#320485).
    
      - drivers:hv: balloon: Add logging for dynamic memory
        operations (fate#320485).
    
      - drivers:hv: balloon: Disable hot add when
        CONFIG_MEMORY_HOTPLUG is not set (fate#320485).
    
      - drivers:hv: balloon: Fix info request to show max page
        count (fate#320485).
    
      - drivers:hv: balloon: keep track of where ha_region
        starts (fate#320485).
    
      - drivers:hv: balloon: replace ha_region_mutex with
        spinlock (fate#320485).
    
      - drivers:hv: balloon: Use available memory value in
        pressure report (fate#320485).
    
      - drivers:hv: cleanup vmbus_open() for wrap around
        mappings (fate#320485).
    
      - drivers:hv: do not leak memory in
        vmbus_establish_gpadl() (fate#320485).
    
      - drivers:hv: get rid of id in struct vmbus_channel
        (fate#320485).
    
      - drivers:hv: get rid of redundant messagecount in
        create_gpadl_header() (fate#320485).
    
      - drivers:hv: get rid of timeout in vmbus_open()
        (fate#320485).
    
      - drivers:hv: Introduce a policy for controlling channel
        affinity (fate#320485).
    
      - drivers:hv: make VMBus bus ids persistent (fate#320485).
    
      - drivers:hv: ring_buffer: count on wrap around mappings
        in get_next_pkt_raw() (v2) (fate#320485).
    
      - drivers:hv: ring_buffer: use wrap around mappings in
        hv_copy(from, to)_ringbuffer() (fate#320485).
    
      - drivers:hv: ring_buffer: wrap around mappings for ring
        buffers (fate#320485).
    
      - drivers:hv: utils: Check VSS daemon is listening before
        a hot backup (fate#320485).
    
      - drivers:hv: utils: Continue to poll VSS channel after
        handling requests (fate#320485).
    
      - drivers:hv: utils: fix a race on userspace daemons
        registration (bnc#1014392).
    
      - drivers:hv: utils: Fix the mapping between host version
        and protocol to use (fate#320485).
    
      - drivers:hv: utils: reduce HV_UTIL_NEGO_TIMEOUT timeout
        (fate#320485).
    
      - drivers:hv: vmbus: Base host signaling strictly on the
        ring state (fate#320485).
    
      - drivers:hv: vmbus: Enable explicit signaling policy for
        NIC channels (fate#320485).
    
      - drivers:hv: vmbus: finally fix
        hv_need_to_signal_on_read() (fate#320485, bug#1018385).
    
      - drivers:hv: vmbus: fix the race when querying & updating
        the percpu list (fate#320485).
    
      - drivers:hv: vmbus: Implement a mechanism to tag the
        channel for low latency (fate#320485).
    
      - drivers: hv: vmbus: Make mmio resource local
        (fate#320485).
    
      - drivers:hv: vmbus: On the read path cleanup the logic to
        interrupt the host (fate#320485).
    
      - drivers:hv: vmbus: On write cleanup the logic to
        interrupt the host (fate#320485).
    
      - drivers:hv: vmbus: Reduce the delay between retries in
        vmbus_post_msg() (fate#320485).
    
      - drivers:hv: vmbus: suppress some 'hv_vmbus: Unknown
        GUID' warnings (fate#320485).
    
      - drivers:hv: vss: Improve log messages (fate#320485).
    
      - drivers:hv: vss: Operation timeouts should match host
        expectation (fate#320485).
    
      - drivers: net: phy: mdio-xgene: Add hardware dependency
        (bsc#1019351).
    
      - drivers: net: phy: xgene: Fix 'remove' function
        (bsc#1019351).
    
      - drivers: net: xgene: Add change_mtu function
        (bsc#1019351).
    
      - drivers: net: xgene: Add flow control configuration
        (bsc#1019351).
    
      - drivers: net: xgene: Add flow control initialization
        (bsc#1019351).
    
      - drivers: net: xgene: Add helper function (bsc#1019351).
    
      - drivers: net: xgene: Add support for Jumbo frame
        (bsc#1019351).
    
      - drivers: net: xgene: Configure classifier with pagepool
        (bsc#1019351).
    
      - drivers: net: xgene: fix build after change_mtu function
        change (bsc#1019351).
    
      - drivers: net: xgene: fix: Coalescing values for v2
        hardware (bsc#1019351).
    
      - drivers: net: xgene: fix: Disable coalescing on v1
        hardware (bsc#1019351).
    
      - drivers: net: xgene: Fix MSS programming (bsc#1019351).
    
      - drivers: net: xgene: fix: RSS for non-TCP/UDP
        (bsc#1019351).
    
      - drivers: net: xgene: fix: Use GPIO to get link status
        (bsc#1019351).
    
      - drivers: net: xgene: uninitialized variable in
        xgene_enet_free_pagepool() (bsc#1019351).
    
      - drm: Fix broken VT switch with video=1366x768 option
        (bsc#1018358).
    
      - drm/i915: add helpers for platform specific revision id
        range checks (bsc#1015367).
    
      - drm/i915: Apply broader WaRsDisableCoarsePowerGating for
        guc also (bsc#1015367).
    
      - drm/i915/bxt: add revision id for A1 stepping and use it
        (bsc#1015367).
    
      - drm/i915: Call intel_dp_mst_resume() before resuming
        displays (bsc#1015359).
    
      - drm/i915: Cleaning up DDI translation tables
        (bsc#1014392).
    
      - drm/i915: Clean up L3 SQC register field definitions
        (bsc#1014392).
    
      - drm/i915: Do not init hpd polling for vlv and chv from
        runtime_suspend() (bsc#1014120).
    
      - drm-i915-dp-Restore-PPS-HW-state-from-the-encoder-re
    
      - drm/i915/dp: Restore PPS HW state from the encoder
        resume hook (bsc#1019061).
    
      - drm/i915/dsi: fix CHV dsi encoder hardware state readout
        on port C (bsc#1015367).
    
      - drm/i915: Exit cherryview_irq_handler() after one pass
        (bsc#1015367).
    
      - drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer
        translation entry 2 (bsc#1014392).
    
      - drm/i915: Fix system resume if PCI device remained
        enabled (bsc#1015367).
    
      - drm/i915: Fix watermarks for VLV/CHV (bsc#1011176).
    
      - drm/i915: Force ringbuffers to not be at offset 0
        (bsc#1015367).
    
      - drm/i915: Force VDD off on the new power seqeuencer
        before starting to use it (bsc#1009674).
    
      - drm/i915/gen9: Add WaInPlaceDecompressionHang
        (bsc#1014392).
    
      - drm/i915/gen9: Fix PCODE polling during CDCLK change
        notification (bsc#1015367).
    
      - drm/i915: Mark CPU cache as dirty when used for
        rendering (bsc#1015367).
    
      - drm/i915: Mark i915_hpd_poll_init_work as static
        (bsc#1014120).
    
      - drm-i915-Prevent-PPS-stealing-from-a-normal-DP-port
    
      - drm/i915: Prevent PPS stealing from a normal DP port on
        VLV/CHV (bsc#1019061).
    
      - drm/i915: remove parens around revision ids
        (bsc#1015367).
    
      - drm/i915/skl: Add WaDisableGafsUnitClkGating
        (bsc#1014392).
    
      - drm/i915/skl: Fix rc6 based gpu/system hang
        (bsc#1015367).
    
      - drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs
        (bsc#1015367).
    
      - drm/i915/skl: Update DDI translation tables for SKL
        (bsc#1014392).
    
      - drm/i915/skl: Update watermarks before the crtc is
        disabled (bsc#1015367).
    
      - drm/i915: Update Skylake DDI translation table for DP
        (bsc#1014392).
    
      - drm/i915: Update Skylake DDI translation table for HDMI
        (bsc#1014392).
    
      - drm/i915/userptr: Hold mmref whilst calling
        get-user-pages (bsc#1015367).
    
      - drm/i915/vlv: Prevent enabling hpd polling in late
        suspend (bsc#1014120).
    
      - drm/i915: Workaround for DP DPMS D3 on Dell monitor
        (bsc#1019061).
    
      - drm: Use u64 for intermediate dotclock calculations
        (bnc#1006472).
    
      - drm/vc4: Fix an integer overflow in temporary allocation
        layout (bsc#1021294).
    
      - drm/vc4: Return -EINVAL on the overflow checks failing
        (bsc#1021294).
    
      - drm: virtio-gpu: get the fb from the plane state for
        atomic updates (bsc#1023101).
    
      - EDAC, xgene: Fix spelling mistake in error messages
        (bsc#1019351).
    
      - efi/libstub: Move Graphics Output Protocol handling to
        generic code (bnc#974215).
    
      - fbcon: Fix vc attr at deinit (bsc#1000619).
    
      - Fix kABI breakage by i2c-designware baytrail fix
        (bsc#1011913).
    
      - Fix kABI breakage by linux/acpi.h inclusion in
        i8042-x86ia46io.h (bsc#1011660).
    
      - gpio: xgene: make explicitly non-modular (bsc#1019351).
    
      - gro_cells: mark napi struct as not busy poll candidates
        (bsc#966191 FATE#320230 bsc#966186 FATE#320228).
    
      - hv: acquire vmbus_connection.channel_mutex in
        vmbus_free_channels() (fate#320485).
    
      - hv: change clockevents unbind tactics (fate#320485).
    
      - hv: do not reset hv_context.tsc_page on crash
        (fate#320485, bnc#1007729).
    
      - hv_netvsc: add ethtool statistics for tx packet issues
        (fate#320485).
    
      - hv_netvsc: Add handler for physical link speed change
        (fate#320485).
    
      - hv_netvsc: Add query for initial physical link speed
        (fate#320485).
    
      - hv_netvsc: count multicast packets received
        (fate#320485).
    
      - hv_netvsc: dev hold/put reference to VF (fate#320485).
    
      - hv_netvsc: fix a race between netvsc_send() and
        netvsc_init_buf() (fate#320485).
    
      - hv_netvsc: fix comments (fate#320485).
    
      - hv_netvsc: fix rtnl locking in callback (fate#320485).
    
      - hv_netvsc: Implement batching of receive completions
        (fate#320485).
    
      - hv_netvsc: improve VF device matching (fate#320485).
    
      - hv_netvsc: init completion during alloc (fate#320485).
    
      - hv_netvsc: make device_remove void (fate#320485).
    
      - hv_netvsc: make inline functions static (fate#320485).
    
      - hv_netvsc: make netvsc_destroy_buf void (fate#320485).
    
      - hv_netvsc: make RSS hash key static (fate#320485).
    
      - hv_netvsc: make variable local (fate#320485).
    
      - hv_netvsc: rearrange start_xmit (fate#320485).
    
      - hv_netvsc: refactor completion function (fate#320485).
    
      - hv_netvsc: remove excessive logging on MTU change
        (fate#320485).
    
      - hv_netvsc: remove VF in flight counters (fate#320485).
    
      - hv_netvsc: report vmbus name in ethtool (fate#320485).
    
      - hv_netvsc: simplify callback event code (fate#320485).
    
      - hv_netvsc: style cleanups (fate#320485).
    
      - hv_netvsc: use ARRAY_SIZE() for NDIS versions
        (fate#320485).
    
      - hv_netvsc: use consume_skb (fate#320485).
    
      - hv_netvsc: use kcalloc (fate#320485).
    
      - hv_netvsc: use RCU to protect vf_netdev (fate#320485).
    
      - hyperv: Fix spelling of HV_UNKOWN (fate#320485).
    
      - i2c: designware-baytrail: Disallow the CPU to enter C6
        or C7 while holding the punit semaphore (bsc#1011913).
    
      - i2c: designware: fix wrong Tx/Rx FIFO for ACPI
        (bsc#1019351).
    
      - i2c: designware: Implement support for SMBus block read
        and write (bsc#1019351).
    
      - i2c: xgene: Fix missing code of DTB support
        (bsc#1019351).
    
      - i40e: Be much more verbose about what we can and cannot
        offload (bsc#985561).
    
      - i915: Delete previous two fixes for i915 (bsc#1019061).
        These upstream fixes brought some regressions, so better
        to revert for now.
    
      - i915: Disable
        patches.drivers/drm-i915-Exit-cherryview_irq_handler-aft
        er-one-pass The patch seems leading to the instability
        on Wyse box (bsc#1015367).
    
      - IB/core: Fix possible memory leak in
        cma_resolve_iboe_route() (bsc#966191 FATE#320230
        bsc#966186 FATE#320228).
    
      - IB/mlx5: Fix iteration overrun in GSI qps (bsc#966170
        FATE#320225 bsc#966172 FATE#320226).
    
      - IB/mlx5: Fix steering resource leak (bsc#966170
        FATE#320225 bsc#966172 FATE#320226).
    
      - IB/mlx5: Set source mac address in FTE (bsc#966170
        FATE#320225 bsc#966172 FATE#320226).
    
      - ibmveth: calculate gso_segs for large packets
        (bsc#1019148).
    
      - ibmveth: check return of skb_linearize in
        ibmveth_start_xmit (bsc#1019148).
    
      - ibmveth: consolidate kmalloc of array, memset 0 to
        kcalloc (bsc#1019148).
    
      - ibmveth: set correct gso_size and gso_type
        (bsc#1019148).
    
      - ibmvnic: convert to use simple_open() (bsc#1015416).
    
      - ibmvnic: Driver Version 1.0.1 (bsc#1015416).
    
      - ibmvnic: drop duplicate header seq_file.h (bsc#1015416).
    
      - ibmvnic: fix error return code in ibmvnic_probe()
        (bsc#1015416).
    
      - ibmvnic: Fix GFP_KERNEL allocation in interrupt context
        (bsc#1015416).
    
      - ibmvnic: Fix missing brackets in init_sub_crq_irqs
        (bsc#1015416).
    
      - ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt
        context (bsc#1015416).
    
      - ibmvnic: Fix size of debugfs name buffer (bsc#1015416).
    
      - ibmvnic: Handle backing device failover and
        reinitialization (bsc#1015416).
    
      - ibmvnic: Start completion queue negotiation at
        server-provided optimum values (bsc#1015416).
    
      - ibmvnic: Unmap ibmvnic_statistics structure
        (bsc#1015416).
    
      - ibmvnic: Update MTU after device initialization
        (bsc#1015416).
    
      - igb: add i211 to i210 PHY workaround (bsc#1009911).
    
      - igb: Workaround for igb i210 firmware issue
        (bsc#1009911).
    
      - Input: i8042 - Trust firmware a bit more when probing on
        X86 (bsc#1011660).
    
      - intel_idle: Add KBL support (bsc#1016884).
    
      - ipc: msg, make msgrcv work with LONG_MIN (bnc#1005918).
    
      - ipc/sem.c: add cond_resched in exit_sme (bsc#979378).
    
      - ixgbe: Do not clear RAR entry when clearing VMDq for SAN
        MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814).
    
      - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths
        (bsc#969474 FATE#319812 bsc#969475 FATE#319814).
    
      - KABI fix (bsc#1014410).
    
      - kABI: protect struct mm_struct (kabi).
    
      - kABI: protect struct musb_platform_ops (kabi).
    
      - kABI: protect struct task_struct (kabi).
    
      - kABI: protect struct user_fpsimd_state (kabi).
    
      - kABI: protect struct wake_irq (kabi).
    
      - kABI: protect struct xhci_hcd (kabi).
    
      - kABI: protect user_namespace include in fs/exec (kabi).
    
      - kABI: protect user_namespace include in kernel/ptrace
        (kabi).
    
      - kabi/severities: Ignore changes in drivers/hv
    
      - kgraft/iscsi-target: Do not block kGraft in iscsi_np
        kthread (bsc#1010612, fate#313296).
    
      - kgraft/xen: Do not block kGraft in xenbus kthread
        (bsc#1017410, fate#313296).
    
      - libnvdimm, pfn: fix align attribute (bsc#1023175).
    
      - locking/pv-qspinlock: Use cmpxchg_release() in
        __pv_queued_spin_unlock() (bsc#969756).
    
      - locking/rtmutex: Prevent dequeue vs. unlock race
        (bsc#1015212).
    
      - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner()
        (bsc#1015212).
    
      - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc
        (bsc#1019351).
    
      - md-cluster: convert the completion to wait queue
        (fate#316335).
    
      - md-cluster: protect md_find_rdev_nr_rcu with rcu lock
        (fate#316335).
    
      - md: fix refcount problem on mddev when stopping array
        (bsc#1022304).
    
      - md linear: fix a race between linear_add() and
        linear_congested() (bsc#1018446).
    
      - [media] uvcvideo: uvc_scan_fallback() for webcams with
        broken chain (bsc#1021474).
    
      - misc/genwqe: ensure zero initialization (fate#321595).
    
      - mmc: sdhci-of-arasan: Remove no-hispd and no-cmd23
        quirks for sdhci-arasan4.9a (bsc#1019351).
    
      - mm: do not loop on GFP_REPEAT high order requests if
        there is no reclaim progress (bnc#1013000).
    
      - mm, memcg: do not retry precharge charges (bnc#1022559).
    
      - mm, page_alloc: fix check for NULL preferred_zone
        (bnc#971975 VM performance -- page allocator).
    
      - mm, page_alloc: fix fast-path race with cpuset update or
        removal (bnc#971975 VM performance -- page allocator).
    
      - mm, page_alloc: fix premature OOM when racing with
        cpuset mems update (bnc#971975 VM performance -- page
        allocator).
    
      - mm, page_alloc: keep pcp count and list contents in sync
        if struct page is corrupted (bnc#971975 VM performance
        -- page allocator).
    
      - mm, page_alloc: move cpuset seqcount checking to
        slowpath (bnc#971975 VM performance -- page allocator).
    
      - mwifiex: add missing check for PCIe8997 chipset
        (bsc#1018813).
    
      - mwifiex: fix IBSS data path issue (bsc#1018813).
    
      - mwifiex: fix PCIe register information for 8997 chipset
        (bsc#1018813).
    
      - net/af_iucv: do not use paged skbs for TX on
        HiperSockets (bnc#1020945, LTC#150566).
    
      - net: ethernet: apm: xgene: use phydev from struct
        net_device (bsc#1019351).
    
      - net/hyperv: avoid uninitialized variable (fate#320485).
    
      - net: icmp6_send should use dst dev to determine L3
        domain (bsc#1014701).
    
      - net: ipv6: tcp reset, icmp need to consider L3 domain
        (bsc#1014701).
    
      - net/mlx4_en: Fix panic on xmit while port is down
        (bsc#966191 FATE#320230).
    
      - net/mlx5e: Use correct flow dissector key on flower
        offloading (bsc#966170 FATE#320225 bsc#966172
        FATE#320226).
    
      - net/mlx5: Fix autogroups groups num not decreasing
        (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
    
      - net/mlx5: Keep autogroups list ordered (bsc#966170
        FATE#320225 bsc#966172 FATE#320226).
    
      - net: remove useless memset's in drivers get_stats64
        (bsc#1019351).
    
      - net_sched: fix a typo in tc_for_each_action()
        (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
    
      - netvsc: add rcu_read locking to netvsc callback
        (fate#320485).
    
      - netvsc: fix checksum on UDP IPV6 (fate#320485).
    
      - netvsc: reduce maximum GSO size (fate#320485).
    
      - netvsc: Remove mistaken udp.h inclusion (fate#320485).
    
      - net: xgene: avoid bogus maybe-uninitialized warning
        (bsc#1019351).
    
      - net: xgene: fix backward compatibility fix
        (bsc#1019351).
    
      - net/xgene: fix error handling during reset
        (bsc#1019351).
    
      - net: xgene: move xgene_cle_ptree_ewdn data off stack
        (bsc#1019351).
    
      - nfit: fail DSMs that return non-zero status by default
        (bsc#1023175).
    
      - NFSv4: Cap the transport reconnection timer at 1/2 lease
        period (bsc#1014410).
    
      - NFSv4: Cleanup the setting of the nfs4 lease period
        (bsc#1014410).
    
      - nvdimm: kabi protect nd_cmd_out_size() (bsc#1023175).
    
      - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
        (bsc#1020685).
    
      - ocfs2: fix deadlock on mmapped page in
        ocfs2_write_begin_nolock() (bnc#921494).
    
      - pci: Add devm_request_pci_bus_resources() (bsc#1019351).
    
      - PCI/AER: include header file (bsc#964944,FATE#319965).
    
      - pci: generic: Fix pci_remap_iospace() failure path
        (bsc#1019630).
    
      - pci: hv: Allocate physically contiguous hypercall params
        buffer (fate#320485).
    
      - pci: hv: Delete the device earlier from hbus->children
        for hot-remove (fate#320485).
    
      - pci: hv: Fix hv_pci_remove() for hot-remove
        (fate#320485).
    
      - pci: hv: Handle hv_pci_generic_compl() error case
        (fate#320485).
    
      - pci: hv: Handle vmbus_sendpacket() failure in
        hv_compose_msi_msg() (fate#320485).
    
      - pci: hv: Make unnecessarily global IRQ masking functions
        static (fate#320485).
    
      - pci: hv: Remove the unused 'wrk' in struct
        hv_pcibus_device (fate#320485).
    
      - pci: hv: Use list_move_tail() instead of list_del() +
        list_add_tail() (fate#320485).
    
      - pci: hv: Use pci_function_description in struct
        definitions (fate#320485).
    
      - pci: hv: Use the correct buffer size in
        new_pcichild_device() (fate#320485).
    
      - pci: hv: Use zero-length array in struct pci_packet
        (fate#320485).
    
      - pci: xgene: Add local struct device pointers
        (bsc#1019351).
    
      - pci: xgene: Add register accessors (bsc#1019351).
    
      - pci: xgene: Free bridge resource list on failure
        (bsc#1019351).
    
      - pci: xgene: Make explicitly non-modular (bsc#1019351).
    
      - pci: xgene: Pass struct xgene_pcie_port to setup
        functions (bsc#1019351).
    
      - pci: xgene: Remove unused platform data (bsc#1019351).
    
      - pci: xgene: Request host bridge window resources
        (bsc#1019351).
    
      - perf: xgene: Remove bogus IS_ERR() check (bsc#1019351).
    
      - phy: xgene: rename 'enum phy_mode' to 'enum
        xgene_phy_mode' (bsc#1019351).
    
      - powerpc/fadump: Fix the race in crash_fadump()
        (bsc#1022971).
    
      - power: reset: xgene-reboot: Unmap region obtained by
        of_iomap (bsc#1019351).
    
      - qeth: check not more than 16 SBALEs on the completion
        queue (bnc#1009718, LTC#148203).
    
      - raid1: ignore discard error (bsc#1017164).
    
      - reiserfs: fix race in prealloc discard (bsc#987576).
    
      - rpm/kernel-binary.spec.in: Export a make-stderr.log file
        (bsc#1012422)
    
      - rpm/kernel-binary.spec.in: Fix installation of
        /etc/uefi/certs (bsc#1019594)
    
      - rtc: cmos: avoid unused function warning (bsc#1022429).
    
      - rtc: cmos: Clear ACPI-driven alarms upon resume
        (bsc#1022429).
    
      - rtc: cmos: Do not enable interrupts in the middle of the
        interrupt handler (bsc#1022429).
    
      - rtc: cmos: Restore alarm after resume (bsc#1022429).
    
      - s390/cpuinfo: show maximum thread id (bnc#1009718,
        LTC#148580).
    
      - s390/sysinfo: show partition extended name and UUID if
        available (bnc#1009718, LTC#150160).
    
      - s390/time: LPAR offset handling (bnc#1009718,
        LTC#146920).
    
      - s390/time: move PTFF definitions (bnc#1009718,
        LTC#146920).
    
      - sched: Allow hotplug notifiers to be setup early
        (bnc#1022476).
    
      - sched/core: Fix incorrect utilization accounting when
        switching to fair class (bnc#1022476).
    
      - sched/core: Fix set_user_nice() (bnc#1022476).
    
      - sched/core, x86/topology: Fix NUMA in package topology
        bug (bnc#1022476).
    
      - sched/cputime: Add steal time support to full dynticks
        CPU time accounting (bnc#1022476).
    
      - sched/cputime: Fix prev steal time accouting during CPU
        hotplug (bnc#1022476).
    
      - sched/deadline: Always calculate end of period on
        sched_yield() (bnc#1022476).
    
      - sched/deadline: Fix a bug in dl_overflow()
        (bnc#1022476).
    
      - sched/deadline: Fix lock pinning warning during CPU
        hotplug (bnc#1022476).
    
      - sched/deadline: Fix wrap-around in DL heap
        (bnc#1022476).
    
      - sched/fair: Avoid using decay_load_missed() with a
        negative value (bnc#1022476).
    
      - sched/fair: Fix fixed point arithmetic width for shares
        and effective load (bnc#1022476).
    
      - sched/fair: Fix load_above_capacity fixed point
        arithmetic width (bnc#1022476).
    
      - sched/fair: Fix min_vruntime tracking (bnc#1022476).
    
      - sched/fair: Fix the wrong throttled clock time for
        cfs_rq_clock_task() (bnc#1022476).
    
      - sched/fair: Improve PELT stuff some more (bnc#1022476).
    
      - sched: Make wake_up_nohz_cpu() handle CPUs going offline
        (bnc#1022476).
    
      - sched/rt: Fix PI handling vs. sched_setscheduler()
        (bnc#1022476).
    
      - sched/rt: Kick RT bandwidth timer immediately on start
        up (bnc#1022476).
    
      - sched/rt, sched/dl: Do not push if task's scheduling
        class was changed (bnc#1022476).
    
      - scsi: Add 'AIX VDASD' to blacklist (bsc#1006469).
    
      - scsi: bfa: Increase requested firmware version to
        3.2.5.1 (bsc#1013273).
    
      - scsi_dh_alua: uninitialized variable in alua_rtpg()
        (bsc#1012910).
    
      - scsi: Modify HITACHI OPEN-V blacklist entry
        (bsc#1006469).
    
      - scsi: storvsc: Payload buffer incorrectly sized for 32
        bit kernels (fate#320485).
    
      - sd: always scan VPD pages if thin provisioning is
        enabled (bsc#1013792).
    
      - serial: 8250_fintek: fix the mismatched IRQ mode
        (boo#1009546).
    
      - serial: 8250: Integrate Fintek into 8250_base
        (boo#1016979). Update config files to change
        CONFIG_SERIAL_8250_FINTEK to boolean accordingly, too.
        Also, the corresponding entry got removed from
        supported.conf.
    
      - ses: Fix SAS device detection in enclosure
        (bsc#1016403).
    
      - sunrpc: Fix reconnection timeouts (bsc#1014410).
    
      - sunrpc: fix refcounting problems with auth_gss messages
        (boo#1011250).
    
      - sunrpc: Limit the reconnect backoff timer to the max RPC
        message timeout (bsc#1014410).
    
      - supported.conf: delete xilinx/ll_temac (bsc#1011602)
    
      - supported.conf: Support Marvell WiFi/BT SDIO and
        pinctrl-cherrytrail (bsc#1018813)
    
      - target: add XCOPY target/segment desc sense codes
        (bsc#991273).
    
      - target: bounds check XCOPY segment descriptor list
        (bsc#991273).
    
      - target: bounds check XCOPY total descriptor list length
        (bsc#991273).
    
      - target: check for XCOPY parameter truncation
        (bsc#991273).
    
      - target: check XCOPY segment descriptor CSCD IDs
        (bsc#1017170).
    
      - target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE
        sense (bsc#991273).
    
      - target: simplify XCOPY wwn->se_dev lookup helper
        (bsc#991273).
    
      - target: support XCOPY requests without parameters
        (bsc#991273).
    
      - target: use XCOPY segment descriptor CSCD IDs
        (bsc#1017170).
    
      - target: use XCOPY TOO MANY TARGET DESCRIPTORS sense
        (bsc#991273).
    
      - tools: hv: Enable network manager for bonding scripts on
        RHEL (fate#320485).
    
      - tools: hv: fix a compile warning in snprintf
        (fate#320485).
    
      - Tools: hv: kvp: configurable external scripts path
        (fate#320485).
    
      - Tools: hv: kvp: ensure kvp device fd is closed on exec
        (fate#320485).
    
      - tools: hv: remove unnecessary header files and netlink
        related code (fate#320485).
    
      - tools: hv: remove unnecessary link flag (fate#320485).
    
      - tty: n_hdlc, fix lockdep false positive (bnc#1015840).
    
      - Update metadata for serial fixes (bsc#1013001)
    
      - vmbus: make sysfs names consistent with PCI
        (fate#320485).
    
      - x86/hpet: Reduce HPET counter read contention
        (bsc#1014710).
    
      - x86/hyperv: Handle unknown NMIs on one CPU when
        unknown_nmi_panic (fate#320485).
    
      - x86/MCE: Dump MCE to dmesg if no consumers
        (bsc#1013994)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000092"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000619"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1003077"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1003253"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005918"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1006469"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1006472"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1007729"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1008742"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009546"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009674"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009718"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009911"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009969"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1010612"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1010690"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011176"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011250"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011602"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011660"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011913"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012422"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012829"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012910"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013273"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013531"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013540"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013542"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013792"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013994"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014120"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014410"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014701"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014710"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015038"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015212"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015359"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015367"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015416"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016250"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016403"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016884"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016979"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017164"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017410"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018100"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018316"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018358"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018385"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018446"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018813"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018913"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019061"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019148"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019260"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019351"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019594"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019631"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019851"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020214"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020488"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020602"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020685"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020817"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020945"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020975"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021248"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021251"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021258"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021260"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021294"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021455"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021474"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022429"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022476"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022547"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022559"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022971"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1023101"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1023175"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=921494"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=959709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=960561"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=964944"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966186"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966191"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969474"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969475"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969756"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=971975"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=974215"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=979378"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=981709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=985561"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=987192"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=987576"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=991273"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected the Linux Kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-docs-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-docs-pdf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-macros");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-build");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-build-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-qa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/02/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/02/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-base-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-base-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-debugsource-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-devel-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-devel-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-base-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-base-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-debugsource-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-devel-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-devel-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-docs-html-4.4.46-11.3") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-docs-pdf-4.4.46-11.3") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-macros-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-obs-build-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-obs-build-debugsource-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-obs-qa-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-source-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-source-vanilla-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-syms-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-base-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-base-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-debugsource-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-devel-4.4.46-11.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-docs-html / kernel-docs-pdf / kernel-devel / kernel-macros / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-6CE812A1E0.NASL
    descriptionUpdate to latest upstream stable release, 4.3.3. This is a major kernel version rebase and testers should take care to ensure things are working as expected. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89563
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89563
    titleFedora 23 : kernel-4.3.3-300.fc23 (2016-6ce812a1e0)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2016-6ce812a1e0.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89563);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-8569", "CVE-2015-8575", "CVE-2015-8709");
      script_xref(name:"FEDORA", value:"2016-6ce812a1e0");
    
      script_name(english:"Fedora 23 : kernel-4.3.3-300.fc23 (2016-6ce812a1e0)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to latest upstream stable release, 4.3.3. This is a major
    kernel version rebase and testers should take care to ensure things
    are working as expected.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1292045"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1292840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1295287"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2016-January/175386.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?bb51bb29"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kernel package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:kernel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:23");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/01/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^23([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 23.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC23", reference:"kernel-4.3.3-300.fc23")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0785-1.NASL
    descriptionThe SUSE Linux Enterprise 12 kernel was updated to 3.12.55 to receive various security and bugfixes. Features added : - A improved XEN blkfront module was added, which allows more I/O bandwidth. (FATE#320625) It is called xen-blkfront in PV, and xen-vbd-upstream in HVM mode. The following security bugs were fixed : - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls (bnc#955654). - CVE-2015-5707: Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request (bnc#940338). - CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states
    last seen2020-06-01
    modified2020-06-02
    plugin id89993
    published2016-03-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89993
    titleSUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0785-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0575-1.NASL
    descriptionThe SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.49 to receive various security and bugfixes. The following security bugs were fixed : - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that was mishandled during error processing (bnc#1003077). - CVE-2017-5576: Integer overflow in the vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted size value in a VC4_SUBMIT_CL ioctl call (bnc#1021294). - CVE-2017-5577: The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel did not set an errno value upon certain overflow detections, which allowed local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size values in a VC4_SUBMIT_CL ioctl call (bnc#1021294). - CVE-2017-5551: The simple_set_acl function in fs/posix_acl.c in the Linux kernel preserved the setgid bit during a setxattr call involving a tmpfs filesystem, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. (bnc#1021258). - CVE-2017-2583: The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel improperly emulated a
    last seen2020-06-01
    modified2020-06-02
    plugin id97466
    published2017-03-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97466
    titleSUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:0575-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1523.NASL
    descriptionAccording to the versions of the kernel packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a
    last seen2020-03-19
    modified2019-05-14
    plugin id124976
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124976
    titleEulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1523)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1019-1.NASL
    descriptionThe SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.57 to receive various security and bugfixes. The following security bugs were fixed : - CVE-2015-8812: A flaw was found in the CXGB3 kernel driver when the network was considered congested. The kernel would incorrectly misinterpret the congestion as an error condition and incorrectly free/clean up the skb. When the device would then send the skb
    last seen2020-06-01
    modified2020-06-02
    plugin id90531
    published2016-04-15
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90531
    titleSUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:1019-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-5D43766E33.NASL
    descriptionUpdate to latest upstream stable release, Linux v4.3.4. Elan touchpad fixes. ---- Update to 4.3.y stable series. Fixes across the tree. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89554
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89554
    titleFedora 22 : kernel-4.3.4-200.fc22 (2016-5d43766e33)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-1015.NASL
    descriptionThe openSUSE 13.2 kernel was updated to fix various bugs and security issues. The following security bugs were fixed : - CVE-2016-1583: Prevent the usage of mmap when the lower file system does not allow it. This could have lead to local privilege escalation when ecryptfs-utils was installed and /sbin/mount.ecryptfs_private was setuid (bsc#983143). - CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel mishandles NM (aka alternate name) entries containing \0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725). - CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267). - CVE-2016-0758: Tags with indefinite length could have corrupted pointers in asn1_find_indefinite_length (bsc#979867). - CVE-2016-2053: The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel allowed attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c (bnc#963762). - CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971919 971944). - CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401 bsc#978445). - CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548 bsc#980363). - CVE-2016-3672: The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux kernel did not properly randomize the legacy base address, which made it easier for local users to defeat the intended restrictions on the ADDR_NO_RANDOMIZE flag, and bypass the ASLR protection mechanism for a setuid or setgid program, by disabling stack-consumption resource limits (bnc#974308). - CVE-2016-4581: fs/pnode.c in the Linux kernel did not properly traverse a mount propagation tree in a certain case involving a slave mount, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls (bnc#979913). - CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821). - CVE-2015-3288: A security flaw was found in the Linux kernel that there was a way to arbitrary change zero page memory. (bnc#979021). - CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879). - CVE-2016-3134: The netfilter subsystem in the Linux kernel did not validate certain offset fields, which allowed local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call (bnc#971126). - CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#978822). - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls (bnc#955654). - CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213). - CVE-2016-2847: fs/pipe.c in the Linux kernel did not limit the amount of unread data in pipes, which allowed local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes (bnc#970948 974646). - CVE-2016-3136: The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors (bnc#970955). - CVE-2016-2188: The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970956). - CVE-2016-3138: The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both a control and a data endpoint descriptor (bnc#970911). - CVE-2016-3137: drivers/usb/serial/cypress_m8.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a USB device without both an interrupt-in and an interrupt-out endpoint descriptor, related to the cypress_generic_port_probe and cypress_open functions (bnc#970970). - CVE-2016-3951: Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) or possibly have unspecified other impact by inserting a USB device with an invalid USB descriptor (bnc#974418). - CVE-2016-3140: The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970892). - CVE-2016-2186: The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970958). - CVE-2016-2185: The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971124). - CVE-2016-3689: The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface (bnc#971628). - CVE-2016-3156: The IPv4 implementation in the Linux kernel mishandles destruction of device objects, which allowed guest OS users to cause a denial of service (host OS networking outage) by arranging for a large number of IP addresses (bnc#971360). - CVE-2016-2184: The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971125). - CVE-2016-3139: The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#970909). - CVE-2015-8830: Integer overflow in the aio_setup_single_vector function in fs/aio.c in the Linux kernel 4.0 allowed local users to cause a denial of service or possibly have unspecified other impact via a large AIO iovec. NOTE: this vulnerability exists because of a CVE-2012-6701 regression (bnc#969354 bsc#969355). - CVE-2016-2782: The treo_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a (1) bulk-in or (2) interrupt-in endpoint (bnc#968670). - CVE-2015-8816: The hub_activate function in drivers/usb/core/hub.c in the Linux kernel did not properly maintain a hub-interface data structure, which allowed physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device (bnc#968010). - CVE-2015-7566: The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint (bnc#961512). - CVE-2016-2549: sound/core/hrtimer.c in the Linux kernel did not prevent recursive callback access, which allowed local users to cause a denial of service (deadlock) via a crafted ioctl call (bnc#968013). - CVE-2016-2547: sound/core/timer.c in the Linux kernel employs a locking approach that did not consider slave timer instances, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#968011). - CVE-2016-2548: sound/core/timer.c in the Linux kernel retains certain linked lists after a close or stop action, which allowed local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions (bnc#968012). - CVE-2016-2546: sound/core/timer.c in the Linux kernel uses an incorrect type of mutex, which allowed local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call (bnc#967975). - CVE-2016-2545: The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel did not properly maintain a certain linked list, which allowed local users to cause a denial of service (race condition and system crash) via a crafted ioctl call (bnc#967974). - CVE-2016-2544: Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel allowed local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time (bnc#967973). - CVE-2016-2543: The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel did not verify FIFO assignment before proceeding with FIFO clearing, which allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call (bnc#967972). - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the Linux kernel mishandles uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states
    last seen2020-06-05
    modified2016-08-25
    plugin id93104
    published2016-08-25
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93104
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2016-1015)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-648.NASL
    descriptionThe Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c. (CVE-2013-4312) A race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 was found that allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call. (CVE-2016-0723) A privilege-escalation vulnerability was discovered in the Linux kernel built with User Namespace (CONFIG_USER_NS) support. The flaw occurred when the ptrace() system call was used on a root-owned process to enter a user namespace. A privileged namespace user could exploit this flaw to potentially escalate their privileges on the system, outside the original namespace. (CVE-2015-8709) net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call. (CVE-2015-8767)
    last seen2020-06-01
    modified2020-06-02
    plugin id88660
    published2016-02-10
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88660
    titleAmazon Linux AMI : kernel (ALAS-2016-648)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-445.NASL
    descriptionThe openSUSE Leap 42.1 kernel was updated to 4.1.20 to receive various security and bugfixes. The following security bugs were fixed : - CVE-2015-1339: A memory leak in cuse could be used to exhaust kernel memory. (bsc#969356). - CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers are valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936 951638). - CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440). - CVE-2015-7884: The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd.c in the Linux kernel did not initialize a certain structure member, which allowed local users to obtain sensitive information from kernel memory via a crafted application (bnc#951626). - CVE-2015-8104: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404). - CVE-2015-8709: kernel/ptrace.c in the Linux kernel mishandled uid and gid mappings, which allowed local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states
    last seen2020-06-05
    modified2016-04-13
    plugin id90482
    published2016-04-13
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90482
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2016-445)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-518.NASL
    descriptionThe openSUSE 13.1 kernel was updated to 3.12.57 to receive various security and bugfixes. The following security bugs were fixed : - CVE-2015-8785: The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel allowed local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov. (bsc#963765) - CVE-2015-8551: The PCI backend driver in Xen, when running on an x86 system and using Linux as the driver domain, allowed local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka
    last seen2020-06-05
    modified2016-04-29
    plugin id90783
    published2016-04-29
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90783
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2016-518)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3434.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak. - CVE-2015-7513 It was discovered that a local user permitted to use the x86 KVM subsystem could configure the PIT emulation to cause a denial of service (crash). - CVE-2015-7550 Dmitry Vyukov discovered a race condition in the keyring subsystem that allows a local user to cause a denial of service (crash). - CVE-2015-8543 It was discovered that a local user permitted to create raw sockets could cause a denial-of-service by specifying an invalid protocol number for the socket. The attacker must have the CAP_NET_RAW capability. - CVE-2015-8550 Felix Wilhelm of ERNW discovered that the Xen PV backend drivers may read critical data from shared memory multiple times. This flaw can be used by a guest kernel to cause a denial of service (crash) on the host, or possibly for privilege escalation. - CVE-2015-8551 / CVE-2015-8552 Konrad Rzeszutek Wilk of Oracle discovered that the Xen PCI backend driver does not adequately validate the device state when a guest configures MSIs. This flaw can be used by a guest kernel to cause a denial of service (crash or disk space exhaustion) on the host. - CVE-2015-8569 Dmitry Vyukov discovered a flaw in the PPTP sockets implementation that leads to an information leak to local users. - CVE-2015-8575 David Miller discovered a flaw in the Bluetooth SCO sockets implementation that leads to an information leak to local users. - CVE-2015-8709 Jann Horn discovered a flaw in the permission checks for use of the ptrace feature. A local user who has the CAP_SYS_PTRACE capability within their own user namespace could use this flaw for privilege escalation if a more privileged process ever enters that user namespace. This affects at least the LXC system. In addition, this update fixes some regressions in the previous update : - #808293 A regression in the UDP implementation prevented freeradius and some other applications from receiving data. - #808602 / #808953 A regression in the USB XHCI driver prevented use of some devices in USB 3 SuperSpeed ports. - #808973 A fix to the radeon driver interacted with an existing bug to cause a crash at boot when using some AMD/ATI graphics cards. This issue only affects wheezy.
    last seen2020-06-01
    modified2020-06-02
    plugin id87741
    published2016-01-06
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/87741
    titleDebian DSA-3434-1 : linux - security update

References