Vulnerabilities > CVE-2017-2583 - Unspecified vulnerability in Linux Kernel

047910
CVSS 8.4 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
linux
nessus

Summary

The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel before 4.9.5 improperly emulates a "MOV SS, NULL selector" instruction, which allows guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application.

Vulnerable Configurations

Part Description Count
OS
Linux
2701

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-245.NASL
    descriptionThe openSUSE 42.2 kernel was updated to 4.4.42 stable release. The following security bugs were fixed : - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077 1003253). - CVE-2017-5576, CVE-2017-5577: A buffer overflow in the VC4_SUBMIT_CL IOCTL in the VideoCore DRM driver for Raspberry Pi was fixed. (bsc#1021294) - CVE-2017-5551: tmpfs: Fixed a bug that could have allowed users to set setgid bits on files they don
    last seen2020-06-05
    modified2017-02-21
    plugin id97274
    published2017-02-21
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97274
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2017-245)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2017-245.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(97274);
      script_version("3.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2015-8709", "CVE-2016-7117", "CVE-2016-8645", "CVE-2016-9793", "CVE-2016-9806", "CVE-2016-9919", "CVE-2017-2583", "CVE-2017-2584", "CVE-2017-5551", "CVE-2017-5576", "CVE-2017-5577");
    
      script_name(english:"openSUSE Security Update : the Linux Kernel (openSUSE-2017-245)");
      script_summary(english:"Check for the openSUSE-2017-245 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The openSUSE 42.2 kernel was updated to 4.4.42 stable release.
    
    The following security bugs were fixed :
    
      - CVE-2016-7117: Use-after-free vulnerability in the
        __sys_recvmmsg function in net/socket.c in the Linux
        kernel allowed remote attackers to execute arbitrary
        code via vectors involving a recvmmsg system call that
        is mishandled during error processing (bnc#1003077
        1003253).
    
      - CVE-2017-5576, CVE-2017-5577: A buffer overflow in the
        VC4_SUBMIT_CL IOCTL in the VideoCore DRM driver for
        Raspberry Pi was fixed. (bsc#1021294)
    
      - CVE-2017-5551: tmpfs: Fixed a bug that could have
        allowed users to set setgid bits on files they don't
        down. (bsc#1021258).
    
      - CVE-2017-2583: A Linux kernel built with the
        Kernel-based Virtual Machine (CONFIG_KVM) support was
        vulnerable to an incorrect segment selector(SS) value
        error. A user/process inside guest could have used this
        flaw to crash the guest resulting in DoS or potentially
        escalate their privileges inside guest. (bsc#1020602).
    
      - CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux
        kernel allowed local users to obtain sensitive
        information from kernel memory or cause a denial of
        service (use-after-free) via a crafted application that
        leverages instruction emulation for fxrstor, fxsave,
        sgdt, and sidt (bnc#1019851).
    
      - CVE-2015-8709: ** DISPUTED ** kernel/ptrace.c in the
        Linux kernel mishandled uid and gid mappings, which
        allowed local users to gain privileges by establishing a
        user namespace, waiting for a root process to enter that
        namespace with an unsafe uid or gid, and then using the
        ptrace system call. NOTE: the vendor states 'there is no
        kernel bug here (bnc#959709 bsc#960561).
    
      - CVE-2016-9806: Race condition in the netlink_dump
        function in net/netlink/af_netlink.c in the Linux kernel
        allowed local users to cause a denial of service (double
        free) or possibly have unspecified other impact via a
        crafted application that made sendmsg system calls,
        leading to a free operation associated with a new dump
        that started earlier than anticipated (bnc#1013540
        1017589).
    
      - CVE-2016-8645: The TCP stack in the Linux kernel
        mishandled skb truncation, which allowed local users to
        cause a denial of service (system crash) via a crafted
        application that made sendto system calls, related to
        net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c
        (bnc#1009969).
    
      - CVE-2016-9793: The sock_setsockopt function in
        net/core/sock.c in the Linux kernel mishandled negative
        values of sk_sndbuf and sk_rcvbuf, which allowed local
        users to cause a denial of service (memory corruption
        and system crash) or possibly have unspecified other
        impact by leveraging the CAP_NET_ADMIN capability for a
        crafted setsockopt system call with the (1)
        SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531
        bsc#1013542).
    
      - CVE-2016-9919: The icmp6_send function in
        net/ipv6/icmp.c in the Linux kernel omits a certain
        check of the dst data structure, which allowed remote
        attackers to cause a denial of service (panic) via a
        fragmented IPv6 packet (bnc#1014701).
    
    The following non-security bugs were fixed :
    
      - 8250/fintek: rename IRQ_MODE macro (boo#1009546).
    
      - acpi, nfit: fix bus vs dimm confusion in xlat_status
        (bsc#1023175).
    
      - acpi, nfit, libnvdimm: fix / harden ars_status output
        length handling (bsc#1023175).
    
      - acpi, nfit: validate ars_status output buffer size
        (bsc#1023175).
    
      - arm64/numa: fix incorrect log for memory-less node
        (bsc#1019631).
    
      - ASoC: cht_bsw_rt5645: Fix leftover kmalloc
        (bsc#1010690).
    
      - ASoC: Intel: bytcr_rt5640: fallback mechanism if MCLK is
        not enabled (bsc#1010690).
    
      - ASoC: rt5670: add HS ground control (bsc#1016250).
    
      - avoid including 'mountproto=' with no protocol in
        /proc/mounts (bsc#1019260).
    
      - bcache: Make gc wakeup sane, remove set_task_state()
        (bsc#1021260).
    
      - bcache: partition support: add 16 minors per bcacheN
        device (bsc#1019784).
    
      - blacklist.conf: add 1b8d2afde54f libnvdimm, pfn: fix
        ARCH=alpha allmodconfig build failure (bsc#1023175).
    
      - blacklist.conf: Add i915 stable commits that can be
        ignored (bsc#1015367)
    
      - blk: Do not collide with QUEUE_FLAG_WC from upstream
        (bsc#1022547)
    
      - blk-mq: Allow timeouts to run while queue is freezing
        (bsc#1020817).
    
      - blk-mq: Always schedule hctx->next_cpu (bsc#1020817).
    
      - blk-mq: Avoid memory reclaim when remapping queues
        (bsc#1020817).
    
      - blk-mq: do not overwrite rq->mq_ctx (bsc#1020817).
    
      - blk-mq: Fix failed allocation path when mapping queues
        (bsc#1020817).
    
      - blk-mq: improve warning for running a queue on the wrong
        CPU (bsc#1020817).
    
      - block: Change extern inline to static inline
        (bsc#1023175).
    
      - Bluetooth: btmrvl: fix hung task warning dump
        (bsc#1018813).
    
      - bnx2x: Correct ringparam estimate when DOWN
        (bsc#1020214).
    
      - brcmfmac: Change error print on wlan0 existence
        (bsc#1000092).
    
      - btrfs: add support for RENAME_EXCHANGE and
        RENAME_WHITEOUT (bsc#1020975).
    
      - btrfs: bugfix: handle
        FS_IOC32_(GETFLAGS,SETFLAGS,GETVERSION) in btrfs_ioctl
        (bsc#1018100).
    
      - btrfs: fix inode leak on failure to setup whiteout inode
        in rename (bsc#1020975).
    
      - btrfs: fix lockdep warning about log_mutex
        (bsc#1021455).
    
      - btrfs: fix lockdep warning on deadlock against an
        inode's log mutex (bsc#1021455).
    
      - btrfs: fix number of transaction units for renames with
        whiteout (bsc#1020975).
    
      - btrfs: incremental send, fix invalid paths for rename
        operations (bsc#1018316).
    
      - btrfs: incremental send, fix premature rmdir operations
        (bsc#1018316).
    
      - btrfs: increment ctx->pos for every emitted or skipped
        dirent in readdir (bsc#981709).
    
      - btrfs: pin log earlier when renaming (bsc#1020975).
    
      - btrfs: pin logs earlier when doing a rename exchange
        operation (bsc#1020975).
    
      - btrfs: remove old tree_root dirent processing in
        btrfs_real_readdir() (bsc#981709).
    
      - btrfs: send, add missing error check for calls to
        path_loop() (bsc#1018316).
    
      - btrfs: send, avoid incorrect leaf accesses when sending
        utimes operations (bsc#1018316).
    
      - btrfs: send, fix failure to move directories with the
        same name around (bsc#1018316).
    
      - btrfs: send, fix invalid leaf accesses due to incorrect
        utimes operations (bsc#1018316).
    
      - btrfs: send, fix warning due to late freeing of
        orphan_dir_info structures (bsc#1018316).
    
      - btrfs: test_check_exists: Fix infinite loop when
        searching for free space entries (bsc#987192).
    
      - btrfs: unpin log if rename operation fails
        (bsc#1020975).
    
      - btrfs: unpin logs if rename exchange operation fails
        (bsc#1020975).
    
      - [BZ 149851] kernel: Fix invalid domain response handling
        (bnc#1009718, LTC#149851).
    
      - ceph: fix bad endianness handling in
        parse_reply_info_extra (bsc#1020488).
    
      - clk: xgene: Add PMD clock (bsc#1019351).
    
      - clk: xgene: Do not call __pa on ioremaped address
        (bsc#1019351).
    
      - clk: xgene: Remove CLK_IS_ROOT (bsc#1019351).
    
      - config: enable Ceph kernel client modules for ppc64le
        (fate#321098)
    
      - config: enable Ceph kernel client modules for s390x
        (fate#321098)
    
      - config: enable CONFIG_OCFS2_DEBUG_MASKLOG for ocfs2
        (bsc#1015038)
    
      - crypto: drbg - do not call drbg_instantiate in healt
        test (bsc#1018913).
    
      - crypto: drbg - remove FIPS 140-2 continuous test
        (bsc#1018913).
    
      - crypto: FIPS - allow tests to be disabled in FIPS mode
        (bsc#1018913).
    
      - crypto: qat - fix bar discovery for c62x (bsc#1021251).
    
      - crypto: qat - zero esram only for DH85x devices
        (1021248).
    
      - crypto: rsa - allow keys >= 2048 bits in FIPS mode
        (bsc#1018913).
    
      - crypto: xts - consolidate sanity check for keys
        (bsc#1018913).
    
      - crypto: xts - fix compile errors (bsc#1018913).
    
      - cxl: fix potential NULL dereference in free_adapter()
        (bsc#1016517).
    
      - dax: fix deadlock with DAX 4k holes (bsc#1012829).
    
      - dax: fix device-dax region base (bsc#1023175).
    
      - device-dax: check devm_nsio_enable() return value
        (bsc#1023175).
    
      - device-dax: fail all private mapping attempts
        (bsc#1023175).
    
      - device-dax: fix percpu_ref_exit ordering (bsc#1023175).
    
      - driver core: fix race between creating/querying glue dir
        and its cleanup (bnc#1008742).
    
      - drivers:hv: balloon: account for gaps in hot add regions
        (fate#320485).
    
      - drivers:hv: balloon: Add logging for dynamic memory
        operations (fate#320485).
    
      - drivers:hv: balloon: Disable hot add when
        CONFIG_MEMORY_HOTPLUG is not set (fate#320485).
    
      - drivers:hv: balloon: Fix info request to show max page
        count (fate#320485).
    
      - drivers:hv: balloon: keep track of where ha_region
        starts (fate#320485).
    
      - drivers:hv: balloon: replace ha_region_mutex with
        spinlock (fate#320485).
    
      - drivers:hv: balloon: Use available memory value in
        pressure report (fate#320485).
    
      - drivers:hv: cleanup vmbus_open() for wrap around
        mappings (fate#320485).
    
      - drivers:hv: do not leak memory in
        vmbus_establish_gpadl() (fate#320485).
    
      - drivers:hv: get rid of id in struct vmbus_channel
        (fate#320485).
    
      - drivers:hv: get rid of redundant messagecount in
        create_gpadl_header() (fate#320485).
    
      - drivers:hv: get rid of timeout in vmbus_open()
        (fate#320485).
    
      - drivers:hv: Introduce a policy for controlling channel
        affinity (fate#320485).
    
      - drivers:hv: make VMBus bus ids persistent (fate#320485).
    
      - drivers:hv: ring_buffer: count on wrap around mappings
        in get_next_pkt_raw() (v2) (fate#320485).
    
      - drivers:hv: ring_buffer: use wrap around mappings in
        hv_copy(from, to)_ringbuffer() (fate#320485).
    
      - drivers:hv: ring_buffer: wrap around mappings for ring
        buffers (fate#320485).
    
      - drivers:hv: utils: Check VSS daemon is listening before
        a hot backup (fate#320485).
    
      - drivers:hv: utils: Continue to poll VSS channel after
        handling requests (fate#320485).
    
      - drivers:hv: utils: fix a race on userspace daemons
        registration (bnc#1014392).
    
      - drivers:hv: utils: Fix the mapping between host version
        and protocol to use (fate#320485).
    
      - drivers:hv: utils: reduce HV_UTIL_NEGO_TIMEOUT timeout
        (fate#320485).
    
      - drivers:hv: vmbus: Base host signaling strictly on the
        ring state (fate#320485).
    
      - drivers:hv: vmbus: Enable explicit signaling policy for
        NIC channels (fate#320485).
    
      - drivers:hv: vmbus: finally fix
        hv_need_to_signal_on_read() (fate#320485, bug#1018385).
    
      - drivers:hv: vmbus: fix the race when querying & updating
        the percpu list (fate#320485).
    
      - drivers:hv: vmbus: Implement a mechanism to tag the
        channel for low latency (fate#320485).
    
      - drivers: hv: vmbus: Make mmio resource local
        (fate#320485).
    
      - drivers:hv: vmbus: On the read path cleanup the logic to
        interrupt the host (fate#320485).
    
      - drivers:hv: vmbus: On write cleanup the logic to
        interrupt the host (fate#320485).
    
      - drivers:hv: vmbus: Reduce the delay between retries in
        vmbus_post_msg() (fate#320485).
    
      - drivers:hv: vmbus: suppress some 'hv_vmbus: Unknown
        GUID' warnings (fate#320485).
    
      - drivers:hv: vss: Improve log messages (fate#320485).
    
      - drivers:hv: vss: Operation timeouts should match host
        expectation (fate#320485).
    
      - drivers: net: phy: mdio-xgene: Add hardware dependency
        (bsc#1019351).
    
      - drivers: net: phy: xgene: Fix 'remove' function
        (bsc#1019351).
    
      - drivers: net: xgene: Add change_mtu function
        (bsc#1019351).
    
      - drivers: net: xgene: Add flow control configuration
        (bsc#1019351).
    
      - drivers: net: xgene: Add flow control initialization
        (bsc#1019351).
    
      - drivers: net: xgene: Add helper function (bsc#1019351).
    
      - drivers: net: xgene: Add support for Jumbo frame
        (bsc#1019351).
    
      - drivers: net: xgene: Configure classifier with pagepool
        (bsc#1019351).
    
      - drivers: net: xgene: fix build after change_mtu function
        change (bsc#1019351).
    
      - drivers: net: xgene: fix: Coalescing values for v2
        hardware (bsc#1019351).
    
      - drivers: net: xgene: fix: Disable coalescing on v1
        hardware (bsc#1019351).
    
      - drivers: net: xgene: Fix MSS programming (bsc#1019351).
    
      - drivers: net: xgene: fix: RSS for non-TCP/UDP
        (bsc#1019351).
    
      - drivers: net: xgene: fix: Use GPIO to get link status
        (bsc#1019351).
    
      - drivers: net: xgene: uninitialized variable in
        xgene_enet_free_pagepool() (bsc#1019351).
    
      - drm: Fix broken VT switch with video=1366x768 option
        (bsc#1018358).
    
      - drm/i915: add helpers for platform specific revision id
        range checks (bsc#1015367).
    
      - drm/i915: Apply broader WaRsDisableCoarsePowerGating for
        guc also (bsc#1015367).
    
      - drm/i915/bxt: add revision id for A1 stepping and use it
        (bsc#1015367).
    
      - drm/i915: Call intel_dp_mst_resume() before resuming
        displays (bsc#1015359).
    
      - drm/i915: Cleaning up DDI translation tables
        (bsc#1014392).
    
      - drm/i915: Clean up L3 SQC register field definitions
        (bsc#1014392).
    
      - drm/i915: Do not init hpd polling for vlv and chv from
        runtime_suspend() (bsc#1014120).
    
      - drm-i915-dp-Restore-PPS-HW-state-from-the-encoder-re
    
      - drm/i915/dp: Restore PPS HW state from the encoder
        resume hook (bsc#1019061).
    
      - drm/i915/dsi: fix CHV dsi encoder hardware state readout
        on port C (bsc#1015367).
    
      - drm/i915: Exit cherryview_irq_handler() after one pass
        (bsc#1015367).
    
      - drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer
        translation entry 2 (bsc#1014392).
    
      - drm/i915: Fix system resume if PCI device remained
        enabled (bsc#1015367).
    
      - drm/i915: Fix watermarks for VLV/CHV (bsc#1011176).
    
      - drm/i915: Force ringbuffers to not be at offset 0
        (bsc#1015367).
    
      - drm/i915: Force VDD off on the new power seqeuencer
        before starting to use it (bsc#1009674).
    
      - drm/i915/gen9: Add WaInPlaceDecompressionHang
        (bsc#1014392).
    
      - drm/i915/gen9: Fix PCODE polling during CDCLK change
        notification (bsc#1015367).
    
      - drm/i915: Mark CPU cache as dirty when used for
        rendering (bsc#1015367).
    
      - drm/i915: Mark i915_hpd_poll_init_work as static
        (bsc#1014120).
    
      - drm-i915-Prevent-PPS-stealing-from-a-normal-DP-port
    
      - drm/i915: Prevent PPS stealing from a normal DP port on
        VLV/CHV (bsc#1019061).
    
      - drm/i915: remove parens around revision ids
        (bsc#1015367).
    
      - drm/i915/skl: Add WaDisableGafsUnitClkGating
        (bsc#1014392).
    
      - drm/i915/skl: Fix rc6 based gpu/system hang
        (bsc#1015367).
    
      - drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs
        (bsc#1015367).
    
      - drm/i915/skl: Update DDI translation tables for SKL
        (bsc#1014392).
    
      - drm/i915/skl: Update watermarks before the crtc is
        disabled (bsc#1015367).
    
      - drm/i915: Update Skylake DDI translation table for DP
        (bsc#1014392).
    
      - drm/i915: Update Skylake DDI translation table for HDMI
        (bsc#1014392).
    
      - drm/i915/userptr: Hold mmref whilst calling
        get-user-pages (bsc#1015367).
    
      - drm/i915/vlv: Prevent enabling hpd polling in late
        suspend (bsc#1014120).
    
      - drm/i915: Workaround for DP DPMS D3 on Dell monitor
        (bsc#1019061).
    
      - drm: Use u64 for intermediate dotclock calculations
        (bnc#1006472).
    
      - drm/vc4: Fix an integer overflow in temporary allocation
        layout (bsc#1021294).
    
      - drm/vc4: Return -EINVAL on the overflow checks failing
        (bsc#1021294).
    
      - drm: virtio-gpu: get the fb from the plane state for
        atomic updates (bsc#1023101).
    
      - EDAC, xgene: Fix spelling mistake in error messages
        (bsc#1019351).
    
      - efi/libstub: Move Graphics Output Protocol handling to
        generic code (bnc#974215).
    
      - fbcon: Fix vc attr at deinit (bsc#1000619).
    
      - Fix kABI breakage by i2c-designware baytrail fix
        (bsc#1011913).
    
      - Fix kABI breakage by linux/acpi.h inclusion in
        i8042-x86ia46io.h (bsc#1011660).
    
      - gpio: xgene: make explicitly non-modular (bsc#1019351).
    
      - gro_cells: mark napi struct as not busy poll candidates
        (bsc#966191 FATE#320230 bsc#966186 FATE#320228).
    
      - hv: acquire vmbus_connection.channel_mutex in
        vmbus_free_channels() (fate#320485).
    
      - hv: change clockevents unbind tactics (fate#320485).
    
      - hv: do not reset hv_context.tsc_page on crash
        (fate#320485, bnc#1007729).
    
      - hv_netvsc: add ethtool statistics for tx packet issues
        (fate#320485).
    
      - hv_netvsc: Add handler for physical link speed change
        (fate#320485).
    
      - hv_netvsc: Add query for initial physical link speed
        (fate#320485).
    
      - hv_netvsc: count multicast packets received
        (fate#320485).
    
      - hv_netvsc: dev hold/put reference to VF (fate#320485).
    
      - hv_netvsc: fix a race between netvsc_send() and
        netvsc_init_buf() (fate#320485).
    
      - hv_netvsc: fix comments (fate#320485).
    
      - hv_netvsc: fix rtnl locking in callback (fate#320485).
    
      - hv_netvsc: Implement batching of receive completions
        (fate#320485).
    
      - hv_netvsc: improve VF device matching (fate#320485).
    
      - hv_netvsc: init completion during alloc (fate#320485).
    
      - hv_netvsc: make device_remove void (fate#320485).
    
      - hv_netvsc: make inline functions static (fate#320485).
    
      - hv_netvsc: make netvsc_destroy_buf void (fate#320485).
    
      - hv_netvsc: make RSS hash key static (fate#320485).
    
      - hv_netvsc: make variable local (fate#320485).
    
      - hv_netvsc: rearrange start_xmit (fate#320485).
    
      - hv_netvsc: refactor completion function (fate#320485).
    
      - hv_netvsc: remove excessive logging on MTU change
        (fate#320485).
    
      - hv_netvsc: remove VF in flight counters (fate#320485).
    
      - hv_netvsc: report vmbus name in ethtool (fate#320485).
    
      - hv_netvsc: simplify callback event code (fate#320485).
    
      - hv_netvsc: style cleanups (fate#320485).
    
      - hv_netvsc: use ARRAY_SIZE() for NDIS versions
        (fate#320485).
    
      - hv_netvsc: use consume_skb (fate#320485).
    
      - hv_netvsc: use kcalloc (fate#320485).
    
      - hv_netvsc: use RCU to protect vf_netdev (fate#320485).
    
      - hyperv: Fix spelling of HV_UNKOWN (fate#320485).
    
      - i2c: designware-baytrail: Disallow the CPU to enter C6
        or C7 while holding the punit semaphore (bsc#1011913).
    
      - i2c: designware: fix wrong Tx/Rx FIFO for ACPI
        (bsc#1019351).
    
      - i2c: designware: Implement support for SMBus block read
        and write (bsc#1019351).
    
      - i2c: xgene: Fix missing code of DTB support
        (bsc#1019351).
    
      - i40e: Be much more verbose about what we can and cannot
        offload (bsc#985561).
    
      - i915: Delete previous two fixes for i915 (bsc#1019061).
        These upstream fixes brought some regressions, so better
        to revert for now.
    
      - i915: Disable
        patches.drivers/drm-i915-Exit-cherryview_irq_handler-aft
        er-one-pass The patch seems leading to the instability
        on Wyse box (bsc#1015367).
    
      - IB/core: Fix possible memory leak in
        cma_resolve_iboe_route() (bsc#966191 FATE#320230
        bsc#966186 FATE#320228).
    
      - IB/mlx5: Fix iteration overrun in GSI qps (bsc#966170
        FATE#320225 bsc#966172 FATE#320226).
    
      - IB/mlx5: Fix steering resource leak (bsc#966170
        FATE#320225 bsc#966172 FATE#320226).
    
      - IB/mlx5: Set source mac address in FTE (bsc#966170
        FATE#320225 bsc#966172 FATE#320226).
    
      - ibmveth: calculate gso_segs for large packets
        (bsc#1019148).
    
      - ibmveth: check return of skb_linearize in
        ibmveth_start_xmit (bsc#1019148).
    
      - ibmveth: consolidate kmalloc of array, memset 0 to
        kcalloc (bsc#1019148).
    
      - ibmveth: set correct gso_size and gso_type
        (bsc#1019148).
    
      - ibmvnic: convert to use simple_open() (bsc#1015416).
    
      - ibmvnic: Driver Version 1.0.1 (bsc#1015416).
    
      - ibmvnic: drop duplicate header seq_file.h (bsc#1015416).
    
      - ibmvnic: fix error return code in ibmvnic_probe()
        (bsc#1015416).
    
      - ibmvnic: Fix GFP_KERNEL allocation in interrupt context
        (bsc#1015416).
    
      - ibmvnic: Fix missing brackets in init_sub_crq_irqs
        (bsc#1015416).
    
      - ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt
        context (bsc#1015416).
    
      - ibmvnic: Fix size of debugfs name buffer (bsc#1015416).
    
      - ibmvnic: Handle backing device failover and
        reinitialization (bsc#1015416).
    
      - ibmvnic: Start completion queue negotiation at
        server-provided optimum values (bsc#1015416).
    
      - ibmvnic: Unmap ibmvnic_statistics structure
        (bsc#1015416).
    
      - ibmvnic: Update MTU after device initialization
        (bsc#1015416).
    
      - igb: add i211 to i210 PHY workaround (bsc#1009911).
    
      - igb: Workaround for igb i210 firmware issue
        (bsc#1009911).
    
      - Input: i8042 - Trust firmware a bit more when probing on
        X86 (bsc#1011660).
    
      - intel_idle: Add KBL support (bsc#1016884).
    
      - ipc: msg, make msgrcv work with LONG_MIN (bnc#1005918).
    
      - ipc/sem.c: add cond_resched in exit_sme (bsc#979378).
    
      - ixgbe: Do not clear RAR entry when clearing VMDq for SAN
        MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814).
    
      - ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths
        (bsc#969474 FATE#319812 bsc#969475 FATE#319814).
    
      - KABI fix (bsc#1014410).
    
      - kABI: protect struct mm_struct (kabi).
    
      - kABI: protect struct musb_platform_ops (kabi).
    
      - kABI: protect struct task_struct (kabi).
    
      - kABI: protect struct user_fpsimd_state (kabi).
    
      - kABI: protect struct wake_irq (kabi).
    
      - kABI: protect struct xhci_hcd (kabi).
    
      - kABI: protect user_namespace include in fs/exec (kabi).
    
      - kABI: protect user_namespace include in kernel/ptrace
        (kabi).
    
      - kabi/severities: Ignore changes in drivers/hv
    
      - kgraft/iscsi-target: Do not block kGraft in iscsi_np
        kthread (bsc#1010612, fate#313296).
    
      - kgraft/xen: Do not block kGraft in xenbus kthread
        (bsc#1017410, fate#313296).
    
      - libnvdimm, pfn: fix align attribute (bsc#1023175).
    
      - locking/pv-qspinlock: Use cmpxchg_release() in
        __pv_queued_spin_unlock() (bsc#969756).
    
      - locking/rtmutex: Prevent dequeue vs. unlock race
        (bsc#1015212).
    
      - locking/rtmutex: Use READ_ONCE() in rt_mutex_owner()
        (bsc#1015212).
    
      - mailbox: xgene-slimpro: Fix wrong test for devm_kzalloc
        (bsc#1019351).
    
      - md-cluster: convert the completion to wait queue
        (fate#316335).
    
      - md-cluster: protect md_find_rdev_nr_rcu with rcu lock
        (fate#316335).
    
      - md: fix refcount problem on mddev when stopping array
        (bsc#1022304).
    
      - md linear: fix a race between linear_add() and
        linear_congested() (bsc#1018446).
    
      - [media] uvcvideo: uvc_scan_fallback() for webcams with
        broken chain (bsc#1021474).
    
      - misc/genwqe: ensure zero initialization (fate#321595).
    
      - mmc: sdhci-of-arasan: Remove no-hispd and no-cmd23
        quirks for sdhci-arasan4.9a (bsc#1019351).
    
      - mm: do not loop on GFP_REPEAT high order requests if
        there is no reclaim progress (bnc#1013000).
    
      - mm, memcg: do not retry precharge charges (bnc#1022559).
    
      - mm, page_alloc: fix check for NULL preferred_zone
        (bnc#971975 VM performance -- page allocator).
    
      - mm, page_alloc: fix fast-path race with cpuset update or
        removal (bnc#971975 VM performance -- page allocator).
    
      - mm, page_alloc: fix premature OOM when racing with
        cpuset mems update (bnc#971975 VM performance -- page
        allocator).
    
      - mm, page_alloc: keep pcp count and list contents in sync
        if struct page is corrupted (bnc#971975 VM performance
        -- page allocator).
    
      - mm, page_alloc: move cpuset seqcount checking to
        slowpath (bnc#971975 VM performance -- page allocator).
    
      - mwifiex: add missing check for PCIe8997 chipset
        (bsc#1018813).
    
      - mwifiex: fix IBSS data path issue (bsc#1018813).
    
      - mwifiex: fix PCIe register information for 8997 chipset
        (bsc#1018813).
    
      - net/af_iucv: do not use paged skbs for TX on
        HiperSockets (bnc#1020945, LTC#150566).
    
      - net: ethernet: apm: xgene: use phydev from struct
        net_device (bsc#1019351).
    
      - net/hyperv: avoid uninitialized variable (fate#320485).
    
      - net: icmp6_send should use dst dev to determine L3
        domain (bsc#1014701).
    
      - net: ipv6: tcp reset, icmp need to consider L3 domain
        (bsc#1014701).
    
      - net/mlx4_en: Fix panic on xmit while port is down
        (bsc#966191 FATE#320230).
    
      - net/mlx5e: Use correct flow dissector key on flower
        offloading (bsc#966170 FATE#320225 bsc#966172
        FATE#320226).
    
      - net/mlx5: Fix autogroups groups num not decreasing
        (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
    
      - net/mlx5: Keep autogroups list ordered (bsc#966170
        FATE#320225 bsc#966172 FATE#320226).
    
      - net: remove useless memset's in drivers get_stats64
        (bsc#1019351).
    
      - net_sched: fix a typo in tc_for_each_action()
        (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
    
      - netvsc: add rcu_read locking to netvsc callback
        (fate#320485).
    
      - netvsc: fix checksum on UDP IPV6 (fate#320485).
    
      - netvsc: reduce maximum GSO size (fate#320485).
    
      - netvsc: Remove mistaken udp.h inclusion (fate#320485).
    
      - net: xgene: avoid bogus maybe-uninitialized warning
        (bsc#1019351).
    
      - net: xgene: fix backward compatibility fix
        (bsc#1019351).
    
      - net/xgene: fix error handling during reset
        (bsc#1019351).
    
      - net: xgene: move xgene_cle_ptree_ewdn data off stack
        (bsc#1019351).
    
      - nfit: fail DSMs that return non-zero status by default
        (bsc#1023175).
    
      - NFSv4: Cap the transport reconnection timer at 1/2 lease
        period (bsc#1014410).
    
      - NFSv4: Cleanup the setting of the nfs4 lease period
        (bsc#1014410).
    
      - nvdimm: kabi protect nd_cmd_out_size() (bsc#1023175).
    
      - nvme: apply DELAY_BEFORE_CHK_RDY quirk at probe time too
        (bsc#1020685).
    
      - ocfs2: fix deadlock on mmapped page in
        ocfs2_write_begin_nolock() (bnc#921494).
    
      - pci: Add devm_request_pci_bus_resources() (bsc#1019351).
    
      - PCI/AER: include header file (bsc#964944,FATE#319965).
    
      - pci: generic: Fix pci_remap_iospace() failure path
        (bsc#1019630).
    
      - pci: hv: Allocate physically contiguous hypercall params
        buffer (fate#320485).
    
      - pci: hv: Delete the device earlier from hbus->children
        for hot-remove (fate#320485).
    
      - pci: hv: Fix hv_pci_remove() for hot-remove
        (fate#320485).
    
      - pci: hv: Handle hv_pci_generic_compl() error case
        (fate#320485).
    
      - pci: hv: Handle vmbus_sendpacket() failure in
        hv_compose_msi_msg() (fate#320485).
    
      - pci: hv: Make unnecessarily global IRQ masking functions
        static (fate#320485).
    
      - pci: hv: Remove the unused 'wrk' in struct
        hv_pcibus_device (fate#320485).
    
      - pci: hv: Use list_move_tail() instead of list_del() +
        list_add_tail() (fate#320485).
    
      - pci: hv: Use pci_function_description in struct
        definitions (fate#320485).
    
      - pci: hv: Use the correct buffer size in
        new_pcichild_device() (fate#320485).
    
      - pci: hv: Use zero-length array in struct pci_packet
        (fate#320485).
    
      - pci: xgene: Add local struct device pointers
        (bsc#1019351).
    
      - pci: xgene: Add register accessors (bsc#1019351).
    
      - pci: xgene: Free bridge resource list on failure
        (bsc#1019351).
    
      - pci: xgene: Make explicitly non-modular (bsc#1019351).
    
      - pci: xgene: Pass struct xgene_pcie_port to setup
        functions (bsc#1019351).
    
      - pci: xgene: Remove unused platform data (bsc#1019351).
    
      - pci: xgene: Request host bridge window resources
        (bsc#1019351).
    
      - perf: xgene: Remove bogus IS_ERR() check (bsc#1019351).
    
      - phy: xgene: rename 'enum phy_mode' to 'enum
        xgene_phy_mode' (bsc#1019351).
    
      - powerpc/fadump: Fix the race in crash_fadump()
        (bsc#1022971).
    
      - power: reset: xgene-reboot: Unmap region obtained by
        of_iomap (bsc#1019351).
    
      - qeth: check not more than 16 SBALEs on the completion
        queue (bnc#1009718, LTC#148203).
    
      - raid1: ignore discard error (bsc#1017164).
    
      - reiserfs: fix race in prealloc discard (bsc#987576).
    
      - rpm/kernel-binary.spec.in: Export a make-stderr.log file
        (bsc#1012422)
    
      - rpm/kernel-binary.spec.in: Fix installation of
        /etc/uefi/certs (bsc#1019594)
    
      - rtc: cmos: avoid unused function warning (bsc#1022429).
    
      - rtc: cmos: Clear ACPI-driven alarms upon resume
        (bsc#1022429).
    
      - rtc: cmos: Do not enable interrupts in the middle of the
        interrupt handler (bsc#1022429).
    
      - rtc: cmos: Restore alarm after resume (bsc#1022429).
    
      - s390/cpuinfo: show maximum thread id (bnc#1009718,
        LTC#148580).
    
      - s390/sysinfo: show partition extended name and UUID if
        available (bnc#1009718, LTC#150160).
    
      - s390/time: LPAR offset handling (bnc#1009718,
        LTC#146920).
    
      - s390/time: move PTFF definitions (bnc#1009718,
        LTC#146920).
    
      - sched: Allow hotplug notifiers to be setup early
        (bnc#1022476).
    
      - sched/core: Fix incorrect utilization accounting when
        switching to fair class (bnc#1022476).
    
      - sched/core: Fix set_user_nice() (bnc#1022476).
    
      - sched/core, x86/topology: Fix NUMA in package topology
        bug (bnc#1022476).
    
      - sched/cputime: Add steal time support to full dynticks
        CPU time accounting (bnc#1022476).
    
      - sched/cputime: Fix prev steal time accouting during CPU
        hotplug (bnc#1022476).
    
      - sched/deadline: Always calculate end of period on
        sched_yield() (bnc#1022476).
    
      - sched/deadline: Fix a bug in dl_overflow()
        (bnc#1022476).
    
      - sched/deadline: Fix lock pinning warning during CPU
        hotplug (bnc#1022476).
    
      - sched/deadline: Fix wrap-around in DL heap
        (bnc#1022476).
    
      - sched/fair: Avoid using decay_load_missed() with a
        negative value (bnc#1022476).
    
      - sched/fair: Fix fixed point arithmetic width for shares
        and effective load (bnc#1022476).
    
      - sched/fair: Fix load_above_capacity fixed point
        arithmetic width (bnc#1022476).
    
      - sched/fair: Fix min_vruntime tracking (bnc#1022476).
    
      - sched/fair: Fix the wrong throttled clock time for
        cfs_rq_clock_task() (bnc#1022476).
    
      - sched/fair: Improve PELT stuff some more (bnc#1022476).
    
      - sched: Make wake_up_nohz_cpu() handle CPUs going offline
        (bnc#1022476).
    
      - sched/rt: Fix PI handling vs. sched_setscheduler()
        (bnc#1022476).
    
      - sched/rt: Kick RT bandwidth timer immediately on start
        up (bnc#1022476).
    
      - sched/rt, sched/dl: Do not push if task's scheduling
        class was changed (bnc#1022476).
    
      - scsi: Add 'AIX VDASD' to blacklist (bsc#1006469).
    
      - scsi: bfa: Increase requested firmware version to
        3.2.5.1 (bsc#1013273).
    
      - scsi_dh_alua: uninitialized variable in alua_rtpg()
        (bsc#1012910).
    
      - scsi: Modify HITACHI OPEN-V blacklist entry
        (bsc#1006469).
    
      - scsi: storvsc: Payload buffer incorrectly sized for 32
        bit kernels (fate#320485).
    
      - sd: always scan VPD pages if thin provisioning is
        enabled (bsc#1013792).
    
      - serial: 8250_fintek: fix the mismatched IRQ mode
        (boo#1009546).
    
      - serial: 8250: Integrate Fintek into 8250_base
        (boo#1016979). Update config files to change
        CONFIG_SERIAL_8250_FINTEK to boolean accordingly, too.
        Also, the corresponding entry got removed from
        supported.conf.
    
      - ses: Fix SAS device detection in enclosure
        (bsc#1016403).
    
      - sunrpc: Fix reconnection timeouts (bsc#1014410).
    
      - sunrpc: fix refcounting problems with auth_gss messages
        (boo#1011250).
    
      - sunrpc: Limit the reconnect backoff timer to the max RPC
        message timeout (bsc#1014410).
    
      - supported.conf: delete xilinx/ll_temac (bsc#1011602)
    
      - supported.conf: Support Marvell WiFi/BT SDIO and
        pinctrl-cherrytrail (bsc#1018813)
    
      - target: add XCOPY target/segment desc sense codes
        (bsc#991273).
    
      - target: bounds check XCOPY segment descriptor list
        (bsc#991273).
    
      - target: bounds check XCOPY total descriptor list length
        (bsc#991273).
    
      - target: check for XCOPY parameter truncation
        (bsc#991273).
    
      - target: check XCOPY segment descriptor CSCD IDs
        (bsc#1017170).
    
      - target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE
        sense (bsc#991273).
    
      - target: simplify XCOPY wwn->se_dev lookup helper
        (bsc#991273).
    
      - target: support XCOPY requests without parameters
        (bsc#991273).
    
      - target: use XCOPY segment descriptor CSCD IDs
        (bsc#1017170).
    
      - target: use XCOPY TOO MANY TARGET DESCRIPTORS sense
        (bsc#991273).
    
      - tools: hv: Enable network manager for bonding scripts on
        RHEL (fate#320485).
    
      - tools: hv: fix a compile warning in snprintf
        (fate#320485).
    
      - Tools: hv: kvp: configurable external scripts path
        (fate#320485).
    
      - Tools: hv: kvp: ensure kvp device fd is closed on exec
        (fate#320485).
    
      - tools: hv: remove unnecessary header files and netlink
        related code (fate#320485).
    
      - tools: hv: remove unnecessary link flag (fate#320485).
    
      - tty: n_hdlc, fix lockdep false positive (bnc#1015840).
    
      - Update metadata for serial fixes (bsc#1013001)
    
      - vmbus: make sysfs names consistent with PCI
        (fate#320485).
    
      - x86/hpet: Reduce HPET counter read contention
        (bsc#1014710).
    
      - x86/hyperv: Handle unknown NMIs on one CPU when
        unknown_nmi_panic (fate#320485).
    
      - x86/MCE: Dump MCE to dmesg if no consumers
        (bsc#1013994)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000092"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1000619"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1003077"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1003253"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1005918"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1006469"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1006472"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1007729"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1008742"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009546"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009674"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009718"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009911"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1009969"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1010612"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1010690"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011176"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011250"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011602"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011660"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1011913"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012422"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012829"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1012910"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013000"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013001"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013273"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013531"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013540"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013542"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013792"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1013994"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014120"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014392"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014410"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014701"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1014710"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015038"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015212"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015359"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015367"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015416"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1015840"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016250"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016403"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016517"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016884"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1016979"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017164"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017410"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1017589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018100"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018316"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018358"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018385"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018446"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018813"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1018913"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019061"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019148"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019260"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019351"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019594"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019631"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019784"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1019851"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020214"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020488"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020602"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020685"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020817"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020945"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1020975"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021248"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021251"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021258"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021260"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021294"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021455"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1021474"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022429"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022476"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022547"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022559"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1022971"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1023101"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1023175"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=921494"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=959709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=960561"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=964944"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966186"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=966191"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969474"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969475"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=969756"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=971975"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=974215"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=979378"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=981709"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=985561"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=987192"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=987576"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=991273"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected the Linux Kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-debug-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-default-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-docs-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-docs-pdf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-macros");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-build");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-build-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-obs-qa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-source-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-syms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:kernel-vanilla-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/02/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/02/21");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-base-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-base-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-debugsource-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-devel-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-debug-devel-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-base-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-base-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-debugsource-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-default-devel-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-devel-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-docs-html-4.4.46-11.3") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-docs-pdf-4.4.46-11.3") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-macros-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-obs-build-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-obs-build-debugsource-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-obs-qa-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-source-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-source-vanilla-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-syms-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-base-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-base-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-debuginfo-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-debugsource-4.4.46-11.1") ) flag++;
    if ( rpm_check(release:"SUSE42.2", reference:"kernel-vanilla-devel-4.4.46-11.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel-docs-html / kernel-docs-pdf / kernel-devel / kernel-macros / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3539.NASL
    descriptionDescription of changes: kernel-uek [4.1.12-61.1.34.el7uek] - uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles) [Orabug: 25698171] - ksplice: add sysctls for determining Ksplice features. (Jamie Iles) [Orabug: 25698171] - signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie Iles) [Orabug: 25698171] - KVM: x86: fix emulation of
    last seen2020-06-01
    modified2020-06-02
    plugin id99389
    published2017-04-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99389
    titleOracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3539)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Oracle Linux Security Advisory ELSA-2017-3539.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99389);
      script_version("3.8");
      script_cvs_date("Date: 2019/09/27 13:00:38");
    
      script_cve_id("CVE-2016-10208", "CVE-2016-7910", "CVE-2017-2583", "CVE-2017-5986", "CVE-2017-6214", "CVE-2017-6347", "CVE-2017-7184");
    
      script_name(english:"Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3539)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Description of changes:
    
    kernel-uek
    [4.1.12-61.1.34.el7uek]
    - uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles)  [Orabug: 25698171]
    - ksplice: add sysctls for determining Ksplice features. (Jamie Iles) 
    [Orabug: 25698171]
    - signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie 
    Iles)  [Orabug: 25698171]
    - KVM: x86: fix emulation of 'MOV SS, null selector' (Paolo Bonzini) 
    [Orabug: 25719659]  {CVE-2017-2583} {CVE-2017-2583}
    - ext4: store checksum seed in superblock (Darrick J. Wong)  [Orabug: 
    25719728]  {CVE-2016-10208}
    - ext4: reserve code points for the project quota feature (Theodore 
    Ts'o)  [Orabug: 25719728]  {CVE-2016-10208}
    - ext4: validate s_first_meta_bg at mount time (Eryu Guan)  [Orabug: 
    25719728]  {CVE-2016-10208}
    - ext4: clean up feature test macros with predicate functions (Darrick 
    J. Wong)  [Orabug: 25719728]  {CVE-2016-10208}
    - sctp: avoid BUG_ON on sctp_wait_for_sndbuf (Marcelo Ricardo Leitner) 
    [Orabug: 25719793]  {CVE-2017-5986}
    - tcp: avoid infinite loop in tcp_splice_read() (Eric Dumazet)  [Orabug: 
    25720805]  {CVE-2017-6214}
    - ip: fix IP_CHECKSUM handling (Paolo Abeni)  [Orabug: 25720839] 
    {CVE-2017-6347}
    - udp: fix IP_CHECKSUM handling (Eric Dumazet)  [Orabug: 25720839] 
    {CVE-2017-6347}
    - udp: do not expect udp headers in recv cmsg IP_CMSG_CHECKSUM (Willem 
    de Bruijn)  [Orabug: 25720839]  {CVE-2017-6347}
    - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder (Andy 
    Whitcroft)  [Orabug: 25814641]  {CVE-2017-7184}
    - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window 
    (Andy Whitcroft)  [Orabug: 25814641]  {CVE-2017-7184}
    - block: fix use-after-free in seq file (Vegard Nossum)  [Orabug: 
    25877509]  {CVE-2016-7910}"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2017-April/006859.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2017-April/006860.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected unbreakable enterprise kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dtrace-modules-4.1.12-61.1.34.el6uek");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:dtrace-modules-4.1.12-61.1.34.el7uek");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-firmware");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/11/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/04/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6 / 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2016-10208", "CVE-2016-7910", "CVE-2017-2583", "CVE-2017-5986", "CVE-2017-6214", "CVE-2017-6347", "CVE-2017-7184");  
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for ELSA-2017-3539");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    kernel_major_minor = get_kb_item("Host/uname/major_minor");
    if (empty_or_null(kernel_major_minor)) exit(1, "Unable to determine kernel major-minor level.");
    expected_kernel_major_minor = "4.1";
    if (kernel_major_minor != expected_kernel_major_minor)
      audit(AUDIT_OS_NOT, "running kernel level " + expected_kernel_major_minor + ", it is running kernel level " + kernel_major_minor);
    
    flag = 0;
    if (rpm_check(release:"EL6", cpu:"x86_64", reference:"dtrace-modules-4.1.12-61.1.34.el6uek-0.5.3-2.el6")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-4.1.12-61.1.34.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-debug-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-debug-4.1.12-61.1.34.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-debug-devel-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-debug-devel-4.1.12-61.1.34.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-devel-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-devel-4.1.12-61.1.34.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-doc-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-doc-4.1.12-61.1.34.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-firmware-4.1.12") && rpm_check(release:"EL6", cpu:"x86_64", reference:"kernel-uek-firmware-4.1.12-61.1.34.el6uek")) flag++;
    
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"dtrace-modules-4.1.12-61.1.34.el7uek-0.5.3-2.el7")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-4.1.12-61.1.34.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-debug-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-debug-4.1.12-61.1.34.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-debug-devel-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-debug-devel-4.1.12-61.1.34.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-devel-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-devel-4.1.12-61.1.34.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-doc-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-doc-4.1.12-61.1.34.el7uek")) flag++;
    if (rpm_exists(release:"EL7", rpm:"kernel-uek-firmware-4.1.12") && rpm_check(release:"EL7", cpu:"x86_64", reference:"kernel-uek-firmware-4.1.12-61.1.34.el7uek")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-1615.NASL
    descriptionAn update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es) : * A flaw was found in the way Linux kernel allocates heap memory to build the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in the socket buffer(skb_buff). The heap overflow occurred if
    last seen2020-06-01
    modified2020-06-02
    plugin id101120
    published2017-06-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101120
    titleCentOS 7 : kernel (CESA-2017:1615)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3566.NASL
    descriptionDescription of changes: kernel-uek [3.8.13-118.18.2.el7uek] - nfsd: stricter decoding of write-like NFSv2/v3 ops (J. Bruce Fields) [Orabug: 25986990] {CVE-2017-7895} [3.8.13-118.18.1.el7uek] - fnic: Update fnic driver version to 1.6.0.24 (John Sobecki) [Orabug: 24448585] - xen-netfront: Rework the fix for Rx stall during OOM and network stress (Dongli Zhang) [Orabug: 25450703] - xen-netfront: Fix Rx stall during network stress and OOM (Dongli Zhang) [Orabug: 25450703] - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid (Jakub Sitnicki) - uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles) [Orabug: 25549809] - ksplice: add sysctls for determining Ksplice features. (Jamie Iles) [Orabug: 25549809] - signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie Iles) [Orabug: 25549809] - VSOCK: Fix lockdep issue. (Dongli Zhang) [Orabug: 25559937] - VSOCK: sock_put wasn
    last seen2020-06-01
    modified2020-06-02
    plugin id100234
    published2017-05-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100234
    titleOracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3566)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1615.NASL
    descriptionAn update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es) : * A flaw was found in the way Linux kernel allocates heap memory to build the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in the socket buffer(skb_buff). The heap overflow occurred if
    last seen2020-06-01
    modified2020-06-02
    plugin id101101
    published2017-06-29
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101101
    titleRHEL 7 : kernel (RHSA-2017:1615)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3208-1.NASL
    descriptionIt was discovered that the generic SCSI block layer in the Linux kernel did not properly restrict write operations in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2016-10088) CAI Qian discovered that the sysctl implementation in the Linux kernel did not properly perform reference counting in some situations. An unprivileged attacker could use this to cause a denial of service (system hang). (CVE-2016-9191) Jim Mattson discovered that the KVM implementation in the Linux kernel mismanages the #BP and #OF exceptions. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash). (CVE-2016-9588) Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in the Linux kernel did not properly emulate instructions on the SS segment register. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash) or possibly gain administrative privileges in the guest OS. (CVE-2017-2583) Dmitry Vyukov discovered that the KVM implementation in the Linux kernel improperly emulated certain instructions. A local attacker could use this to obtain sensitive information (kernel memory). (CVE-2017-2584) It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in the Linux kernel did not properly initialize memory related to logging. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5549) Andrey Konovalov discovered a use-after-free vulnerability in the DCCP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2017-6074). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97322
    published2017-02-22
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97322
    titleUbuntu 16.04 LTS : linux, linux-snapdragon vulnerabilities (USN-3208-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0464-1.NASL
    descriptionThe SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.69 to receive various security and bugfixes. The following security bugs were fixed : - CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501). - CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation (bnc#1010502). - CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507). - CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710). - CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716). - CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711). - CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478). - CVE-2016-7914: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite (bnc#1010475). - CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935 (bnc#1014746). - CVE-2016-8633: drivers/firewire/net.c in the Linux kernel, in certain unusual hardware configurations, allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833). - CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969). - CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a
    last seen2020-06-01
    modified2020-06-02
    plugin id97189
    published2017-02-15
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97189
    titleSUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:0464-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1616.NASL
    descriptionAn update for kernel-rt is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix(es) : * A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is a kernel-side mitigation which increases the stack guard gap size from one page to 1 MiB to make successful exploitation of this issue more difficult. (CVE-2017-1000364, Important) * A flaw was found in the way Linux kernel allocates heap memory to build the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in the socket buffer(skb_buff). The heap overflow occurred if
    last seen2020-06-01
    modified2020-06-02
    plugin id101102
    published2017-06-29
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101102
    titleRHEL 7 : kernel-rt (RHSA-2017:1616) (Stack Clash)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3567.NASL
    descriptionDescription of changes: [2.6.39-400.295.2.el6uek] - nfsd: stricter decoding of write-like NFSv2/v3 ops (J. Bruce Fields) [Orabug: 25986995] {CVE-2017-7895} [2.6.39-400.295.1.el6uek] - ocfs2/o2net: o2net_listen_data_ready should do nothing if socket state is not TCP_LISTEN (Tariq Saeed) [Orabug: 25510857] - IB/CORE: sync the resouce access in fmr_pool (Wengang Wang) [Orabug: 23750748] - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid (Jakub Sitnicki) [Orabug: 25534688] - uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles) [Orabug: 25549845] - ksplice: add sysctls for determining Ksplice features. (Jamie Iles) [Orabug: 25549845] - signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie Iles) [Orabug: 25549845] - KVM: x86: fix emulation of
    last seen2020-06-01
    modified2020-06-02
    plugin id100235
    published2017-05-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100235
    titleOracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2017-3567)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3754-1.NASL
    descriptionRalf Spenneberg discovered that the ext4 implementation in the Linux kernel did not properly validate meta block groups. An attacker with physical access could use this to specially craft an ext4 image that causes a denial of service (system crash). (CVE-2016-10208) It was discovered that an information disclosure vulnerability existed in the ACPI implementation of the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory addresses). (CVE-2017-11472) It was discovered that a buffer overflow existed in the ACPI table parsing implementation in the Linux kernel. A local attacker could use this to construct a malicious ACPI table that, when loaded, caused a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-11473) It was discovered that the generic SCSI driver in the Linux kernel did not properly initialize data returned to user space in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-14991) It was discovered that a race condition existed in the packet fanout implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-15649) Andrey Konovalov discovered that the Ultra Wide Band driver in the Linux kernel did not properly check for an error condition. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16526) Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16527) Andrey Konovalov discovered that the ALSA subsystem in the Linux kernel did not properly validate USB audio buffer descriptors. A physically proximate attacker could use this cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16529) Andrey Konovalov discovered that the USB subsystem in the Linux kernel did not properly validate USB interface association descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16531) Andrey Konovalov discovered that the usbtest device driver in the Linux kernel did not properly validate endpoint metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16532) Andrey Konovalov discovered that the USB subsystem in the Linux kernel did not properly validate USB HID descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16533) Andrey Konovalov discovered that the USB subsystem in the Linux kernel did not properly validate USB BOS metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16535) Andrey Konovalov discovered that the Conexant cx231xx USB video capture driver in the Linux kernel did not properly validate interface descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16536) Andrey Konovalov discovered that the SoundGraph iMON USB driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16537) It was discovered that the DM04/QQBOX USB driver in the Linux kernel did not properly handle device attachment and warm-start. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16538) Andrey Konovalov discovered an out-of-bounds read in the GTCO digitizer USB driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16643) Andrey Konovalov discovered that the video4linux driver for Hauppauge HD PVR USB devices in the Linux kernel did not properly handle some error conditions. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-16644) Andrey Konovalov discovered that the IMS Passenger Control Unit USB driver in the Linux kernel did not properly validate device descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16645) Andrey Konovalov discovered that the QMI WWAN USB driver did not properly validate device descriptors. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-16650) It was discovered that the USB Virtual Host Controller Interface (VHCI) driver in the Linux kernel contained an information disclosure vulnerability. A physically proximate attacker could use this to expose sensitive information (kernel memory). (CVE-2017-16911) It was discovered that the USB over IP implementation in the Linux kernel did not validate endpoint numbers. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-16912) It was discovered that the USB over IP implementation in the Linux kernel did not properly validate CMD_SUBMIT packets. A remote attacker could use this to cause a denial of service (excessive memory consumption). (CVE-2017-16913) It was discovered that the USB over IP implementation in the Linux kernel contained a NULL pointer dereference error. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-16914) It was discovered that the core USB subsystem in the Linux kernel did not validate the number of configurations and interfaces in a device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2017-17558) It was discovered that an integer overflow existed in the perf subsystem of the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-18255) It was discovered that the keyring subsystem in the Linux kernel did not properly prevent a user from creating keyrings for other users. A local attacker could use this cause a denial of service or expose sensitive information. (CVE-2017-18270) Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in the Linux kernel did not properly emulate instructions on the SS segment register. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash) or possibly gain administrative privileges in the guest OS. (CVE-2017-2583) Dmitry Vyukov discovered that the KVM implementation in the Linux kernel improperly emulated certain instructions. A local attacker could use this to obtain sensitive information (kernel memory). (CVE-2017-2584) It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in the Linux kernel did not properly initialize memory related to logging. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5549) Andrey Konovalov discovered an out-of-bounds access in the IPv6 Generic Routing Encapsulation (GRE) tunneling implementation in the Linux kernel. An attacker could use this to possibly expose sensitive information. (CVE-2017-5897) Andrey Konovalov discovered that the LLC subsytem in the Linux kernel did not properly set up a destructor in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-6345) Dmitry Vyukov discovered race conditions in the Infrared (IrDA) subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (deadlock). (CVE-2017-6348) Andy Lutomirski discovered that the KVM implementation in the Linux kernel was vulnerable to a debug exception error when single-stepping through a syscall. A local attacker in a non-Linux guest vm could possibly use this to gain administrative privileges in the guest vm. (CVE-2017-7518) Tuomas Haanpaa and Ari Kauppi discovered that the NFSv2 and NFSv3 server implementations in the Linux kernel did not properly handle certain long RPC replies. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-7645) Pengfei Wang discovered that a race condition existed in the NXP SAA7164 TV Decoder driver for the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-8831) Pengfei Wang discovered that the Turtle Beach MultiSound audio device driver in the Linux kernel contained race conditions when fetching from the ring-buffer. A local attacker could use this to cause a denial of service (infinite loop). (CVE-2017-9984, CVE-2017-9985) It was discovered that the wait4() system call in the Linux kernel did not properly validate its arguments in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2018-10087) It was discovered that the kill() system call implementation in the Linux kernel did not properly validate its arguments in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2018-10124) Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly validate meta-data information. An attacker could use this to construct a malicious xfs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-10323) Zhong Jiang discovered that a use-after-free vulnerability existed in the NUMA memory policy implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10675) Wen Xu discovered that a buffer overflow existed in the ext4 filesystem implementation in the Linux kernel. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-10877) Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly keep meta-data information consistent in some situations. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash). (CVE-2018-10881) Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly handle corrupted meta data in some situations. An attacker could use this to specially craft an ext4 file system that caused a denial of service (system crash) when mounted. (CVE-2018-1092) Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly handle corrupted meta data in some situations. An attacker could use this to specially craft an ext4 filesystem that caused a denial of service (system crash) when mounted. (CVE-2018-1093) It was discovered that the cdrom driver in the Linux kernel contained an incorrect bounds check. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-10940) Shankara Pailoor discovered that the JFS filesystem implementation in the Linux kernel contained a buffer overflow when handling extended attributes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-12233) Wen Xu discovered that the XFS filesystem implementation in the Linux kernel did not properly handle an error condition with a corrupted xfs image. An attacker could use this to construct a malicious xfs image that, when mounted, could cause a denial of service (system crash). (CVE-2018-13094) It was discovered that the Linux kernel did not properly handle setgid file creation when performed by a non-member of the group. A local attacker could use this to gain elevated privileges. (CVE-2018-13405) Silvio Cesare discovered that the generic VESA frame buffer driver in the Linux kernel contained an integer overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-13406) Daniel Jiang discovered that a race condition existed in the ipv4 ping socket implementation in the Linux kernel. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2017-2671) It was discovered that an information leak existed in the generic SCSI driver in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2018-1000204) It was discovered that a memory leak existed in the Serial Attached SCSI (SAS) implementation in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (memory exhaustion). (CVE-2018-10021). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id112113
    published2018-08-24
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112113
    titleUbuntu 14.04 LTS : linux vulnerabilities (USN-3754-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0471-1.NASL
    descriptionThe SUSE Linux Enterprise 12 GA LTSS kernel was updated to 3.12.61 to receive various security and bugfixes. The following feature was implemented : - The ext2 filesystem got reenabled and supported to allow support for
    last seen2020-06-01
    modified2020-06-02
    plugin id97205
    published2017-02-16
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97205
    titleSUSE SLES12 Security Update : kernel (SUSE-SU-2017:0471-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-1842-1.NASL
    descriptionThe remote Oracle Linux host is missing a security update for the kernel package(s).
    last seen2020-06-01
    modified2020-06-02
    plugin id102511
    published2017-08-16
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102511
    titleOracle Linux 7 : kernel (ELSA-2017-1842-1) (Stack Clash)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-0575-1.NASL
    descriptionThe SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.49 to receive various security and bugfixes. The following security bugs were fixed : - CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that was mishandled during error processing (bnc#1003077). - CVE-2017-5576: Integer overflow in the vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel allowed local users to cause a denial of service or possibly have unspecified other impact via a crafted size value in a VC4_SUBMIT_CL ioctl call (bnc#1021294). - CVE-2017-5577: The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the VideoCore DRM driver in the Linux kernel did not set an errno value upon certain overflow detections, which allowed local users to cause a denial of service (incorrect pointer dereference and OOPS) via inconsistent size values in a VC4_SUBMIT_CL ioctl call (bnc#1021294). - CVE-2017-5551: The simple_set_acl function in fs/posix_acl.c in the Linux kernel preserved the setgid bit during a setxattr call involving a tmpfs filesystem, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. (bnc#1021258). - CVE-2017-2583: The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel improperly emulated a
    last seen2020-06-01
    modified2020-06-02
    plugin id97466
    published2017-03-01
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97466
    titleSUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:0575-1)
  • NASL familyVirtuozzo Local Security Checks
    NASL idVIRTUOZZO_VZA-2017-004.NASL
    descriptionAccording to the version of the vzkernel package and the readykernel-patch installed, the Virtuozzo installation on the remote host is affected by the following vulnerabilities : - Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support is vulnerable to an incorrect segment selector(SS) value error. The error could occur while loading values into the SS register in long mode. A user/process inside guest could use this flaw to crash the guest resulting in DoS or potentially escalate their privileges inside guest. - arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt. Note that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97976
    published2017-03-27
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97976
    titleVirtuozzo 7 : readykernel-patch (VZA-2017-004)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0062.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles) [Orabug: 25698171] - ksplice: add sysctls for determining Ksplice features. (Jamie Iles) - signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie Iles) [Orabug: 25698171] - KVM: x86: fix emulation of
    last seen2020-06-01
    modified2020-06-02
    plugin id99392
    published2017-04-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99392
    titleOracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0062)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1450.NASL
    descriptionAccording to the versions of the kvm package installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - The msr_mtrr_valid function in arch/x86/kvm/mtrr.c in the Linux kernel before 4.6.1 supports MSR 0x2f8, which allows guest OS users to read or write to the kvm_arch_vcpu data structure, and consequently obtain sensitive information or cause a denial of service (system crash), via a crafted ioctl call.(CVE-2016-3713) - Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support is vulnerable to a null pointer dereference flaw. It could occur on x86 platform, when emulating an undefined instruction. An attacker could use this flaw to crash the host kernel resulting in DoS.(CVE-2016-8630) - Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. The error could occur while loading values into the SS register in long mode. A user or process inside a guest could use this flaw to crash the guest, resulting in DoS or potentially escalate their privileges inside the guest.(CVE-2017-2583) - arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt.(CVE-2017-2584) - A reachable assertion failure flaw was found in the Linux kernel built with KVM virtualisation(CONFIG_KVM) support with Virtual Function I/O feature (CONFIG_VFIO) enabled. This failure could occur if a malicious guest device sent a virtual interrupt (guest IRQ) with a larger (i1/4z1024) index value.(CVE-2017-1000252) - An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor
    last seen2020-03-19
    modified2019-05-14
    plugin id124953
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124953
    titleEulerOS Virtualization 3.0.1.0 : kvm (EulerOS-SA-2019-1450)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0145.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2017-0145 for details.
    last seen2020-06-01
    modified2020-06-02
    plugin id102774
    published2017-08-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102774
    titleOracleVM 3.4 : Unbreakable / etc (OVMSA-2017-0145) (Stack Clash)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170628_KERNEL_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - A flaw was found in the way Linux kernel allocates heap memory to build the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in the socket buffer(skb_buff). The heap overflow occurred if
    last seen2020-03-18
    modified2017-06-29
    plugin id101105
    published2017-06-29
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101105
    titleScientific Linux Security Update : kernel on SL7.x x86_64 (20170628)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3208-2.NASL
    descriptionUSN-3208-1 fixed vulnerabilities in the Linux kernel for Ubuntu 16.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for Ubuntu 14.04 LTS. It was discovered that the generic SCSI block layer in the Linux kernel did not properly restrict write operations in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2016-10088) CAI Qian discovered that the sysctl implementation in the Linux kernel did not properly perform reference counting in some situations. An unprivileged attacker could use this to cause a denial of service (system hang). (CVE-2016-9191) Jim Mattson discovered that the KVM implementation in the Linux kernel mismanages the #BP and #OF exceptions. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash). (CVE-2016-9588) Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in the Linux kernel did not properly emulate instructions on the SS segment register. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash) or possibly gain administrative privileges in the guest OS. (CVE-2017-2583) Dmitry Vyukov discovered that the KVM implementation in the Linux kernel improperly emulated certain instructions. A local attacker could use this to obtain sensitive information (kernel memory). (CVE-2017-2584) It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in the Linux kernel did not properly initialize memory related to logging. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5549) Andrey Konovalov discovered a use-after-free vulnerability in the DCCP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges. (CVE-2017-6074). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id97323
    published2017-02-22
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97323
    titleUbuntu 14.04 LTS : linux-lts-xenial vulnerabilities (USN-3208-2)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3361-1.NASL
    descriptionUSN-3358-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.04. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 17.04 for Ubuntu 16.04 LTS. Please note that this update changes the Linux HWE kernel to the 4.10 based kernel from Ubuntu 17.04, superseding the 4.8 based HWE kernel from Ubuntu 16.10. Ben Harris discovered that the Linux kernel would strip extended privilege attributes of files when performing a failed unprivileged system call. A local attacker could use this to cause a denial of service. (CVE-2015-1350) Ralf Spenneberg discovered that the ext4 implementation in the Linux kernel did not properly validate meta block groups. An attacker with physical access could use this to specially craft an ext4 image that causes a denial of service (system crash). (CVE-2016-10208) Peter Pi discovered that the colormap handling for frame buffer devices in the Linux kernel contained an integer overflow. A local attacker could use this to disclose sensitive information (kernel memory). (CVE-2016-8405) It was discovered that an integer overflow existed in the InfiniBand RDMA over ethernet (RXE) transport implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-8636) Vlad Tsyrklevich discovered an integer overflow vulnerability in the VFIO PCI driver for the Linux kernel. A local attacker with access to a vfio PCI device file could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-9083, CVE-2016-9084) CAI Qian discovered that the sysctl implementation in the Linux kernel did not properly perform reference counting in some situations. An unprivileged attacker could use this to cause a denial of service (system hang). (CVE-2016-9191) It was discovered that the keyring implementation in the Linux kernel in some situations did not prevent special internal keyrings from being joined by userspace keyrings. A privileged local attacker could use this to bypass module verification. (CVE-2016-9604) Dmitry Vyukov, Andrey Konovalov, Florian Westphal, and Eric Dumazet discovered that the netfiler subsystem in the Linux kernel mishandled IPv6 packet reassembly. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2016-9755) Andy Lutomirski and Willy Tarreau discovered that the KVM implementation in the Linux kernel did not properly emulate instructions on the SS segment register. A local attacker in a guest virtual machine could use this to cause a denial of service (guest OS crash) or possibly gain administrative privileges in the guest OS. (CVE-2017-2583) Dmitry Vyukov discovered that the KVM implementation in the Linux kernel improperly emulated certain instructions. A local attacker could use this to obtain sensitive information (kernel memory). (CVE-2017-2584) Dmitry Vyukov discovered that KVM implementation in the Linux kernel improperly emulated the VMXON instruction. A local attacker in a guest OS could use this to cause a denial of service (memory consumption) in the host OS. (CVE-2017-2596) It was discovered that SELinux in the Linux kernel did not properly handle empty writes to /proc/pid/attr. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-2618) Daniel Jiang discovered that a race condition existed in the ipv4 ping socket implementation in the Linux kernel. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2017-2671) It was discovered that the freelist-randomization in the SLAB memory allocator allowed duplicate freelist entries. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-5546) It was discovered that the KLSI KL5KUSB105 serial-to-USB device driver in the Linux kernel did not properly initialize memory related to logging. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5549) It was discovered that a fencepost error existed in the pipe_advance() function in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-5550) It was discovered that the Linux kernel did not clear the setgid bit during a setxattr call on a tmpfs filesystem. A local attacker could use this to gain elevated group privileges. (CVE-2017-5551) Murray McAllister discovered that an integer overflow existed in the VideoCore DRM driver of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-5576) Gareth Evans discovered that the shm IPC subsystem in the Linux kernel did not properly restrict mapping page zero. A local privileged attacker could use this to execute arbitrary code. (CVE-2017-5669) Andrey Konovalov discovered an out-of-bounds access in the IPv6 Generic Routing Encapsulation (GRE) tunneling implementation in the Linux kernel. An attacker could use this to possibly expose sensitive information. (CVE-2017-5897) Andrey Konovalov discovered that the IPv4 implementation in the Linux kernel did not properly handle invalid IP options in some situations. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2017-5970) Di Shen discovered that a race condition existed in the perf subsystem of the Linux kernel. A local attacker could use this to cause a denial of service or possibly gain administrative privileges. (CVE-2017-6001) Dmitry Vyukov discovered that the Linux kernel did not properly handle TCP packets with the URG flag. A remote attacker could use this to cause a denial of service. (CVE-2017-6214) Andrey Konovalov discovered that the LLC subsytem in the Linux kernel did not properly set up a destructor in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-6345) It was discovered that a race condition existed in the AF_PACKET handling code in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-6346) Andrey Konovalov discovered that the IP layer in the Linux kernel made improper assumptions about internal data layout when performing checksums. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-6347) Dmitry Vyukov discovered race conditions in the Infrared (IrDA) subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (deadlock). (CVE-2017-6348) Dmitry Vyukov discovered that the generic SCSI (sg) subsystem in the Linux kernel contained a stack-based buffer overflow. A local attacker with access to an sg device could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7187) It was discovered that a NULL pointer dereference existed in the Direct Rendering Manager (DRM) driver for VMware devices in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2017-7261) It was discovered that the USB Cypress HID drivers for the Linux kernel did not properly validate reported information from the device. An attacker with physical access could use this to expose sensitive information (kernel memory). (CVE-2017-7273) Eric Biggers discovered a memory leak in the keyring implementation in the Linux kernel. A local attacker could use this to cause a denial of service (memory consumption). (CVE-2017-7472) It was discovered that an information leak existed in the set_mempolicy and mbind compat syscalls in the Linux kernel. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2017-7616) Sabrina Dubroca discovered that the asynchronous cryptographic hash (ahash) implementation in the Linux kernel did not properly handle a full request queue. A local attacker could use this to cause a denial of service (infinite recursion). (CVE-2017-7618) Tuomas Haanpaa and Ari Kauppi discovered that the NFSv2 and NFSv3 server implementations in the Linux kernel did not properly handle certain long RPC replies. A remote attacker could use this to cause a denial of service (system crash). (CVE-2017-7645) Tommi Rantala and Brad Spengler discovered that the memory manager in the Linux kernel did not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism. A local attacker with access to /dev/mem could use this to expose sensitive information or possibly execute arbitrary code. (CVE-2017-7889) Tuomas Haanpaa and Ari Kauppi discovered that the NFSv2 and NFSv3 server implementations in the Linux kernel did not properly check for the end of buffer. A remote attacker could use this to craft requests that cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2017-7895) It was discovered that an integer underflow existed in the Edgeport USB Serial Converter device driver of the Linux kernel. An attacker with physical access could use this to expose sensitive information (kernel memory). (CVE-2017-8924) It was discovered that the USB ZyXEL omni.net LCD PLUS driver in the Linux kernel did not properly perform reference counting. A local attacker could use this to cause a denial of service (tty exhaustion). (CVE-2017-8925) Jann Horn discovered that bpf in Linux kernel does not restrict the output of the print_bpf_insn function. A local attacker could use this to obtain sensitive address information. (CVE-2017-9150). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id101929
    published2017-07-24
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101929
    titleUbuntu 16.04 LTS : linux-hwe vulnerabilities (USN-3361-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-E6012E74B6.NASL
    descriptionThe 4.9.5 stable kernel update contains a number of important fixes across the tree. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-01-24
    plugin id96708
    published2017-01-24
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96708
    titleFedora 25 : kernel (2017-e6012e74b6)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-1615.NASL
    descriptionFrom Red Hat Security Advisory 2017:1615 : An update for kernel is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es) : * A flaw was found in the way Linux kernel allocates heap memory to build the scattergather list from a fragment list(skb_shinfo(skb)->frag_list) in the socket buffer(skb_buff). The heap overflow occurred if
    last seen2020-06-01
    modified2020-06-02
    plugin id101139
    published2017-06-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101139
    titleOracle Linux 7 : kernel (ELSA-2017-1615)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0105.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - nfsd: stricter decoding of write-like NFSv2/v3 ops (J. Bruce Fields) [Orabug: 25986990] (CVE-2017-7895) - fnic: Update fnic driver version to 1.6.0.24 (John Sobecki) [Orabug: 24448585] - xen-netfront: Rework the fix for Rx stall during OOM and network stress (Dongli Zhang) [Orabug: 25450703] - xen-netfront: Fix Rx stall during network stress and OOM (Dongli Zhang) [Orabug: 25450703] - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid (Jakub Sitnicki) - uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles) [Orabug: 25549809] - ksplice: add sysctls for determining Ksplice features. (Jamie Iles) - signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie Iles) [Orabug: 25549809] - VSOCK: Fix lockdep issue. (Dongli Zhang) [Orabug: 25559937] - VSOCK: sock_put wasn
    last seen2020-06-01
    modified2020-06-02
    plugin id100237
    published2017-05-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100237
    titleOracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0105)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0106.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - nfsd: stricter decoding of write-like NFSv2/v3 ops (J. Bruce Fields) [Orabug: 25986995] (CVE-2017-7895) - ocfs2/o2net: o2net_listen_data_ready should do nothing if socket state is not TCP_LISTEN (Tariq Saeed) [Orabug: 25510857] - IB/CORE: sync the resouce access in fmr_pool (Wengang Wang) [Orabug: 23750748] - ipv6: Skip XFRM lookup if dst_entry in socket cache is valid (Jakub Sitnicki) [Orabug: 25534688] - uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles) [Orabug: 25549845] - ksplice: add sysctls for determining Ksplice features. (Jamie Iles) - signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie Iles) [Orabug: 25549845] - KVM: x86: fix emulation of
    last seen2020-06-01
    modified2020-06-02
    plugin id100238
    published2017-05-17
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100238
    titleOracleVM 3.2 : Unbreakable / etc (OVMSA-2017-0106)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-18CE368BA3.NASL
    descriptionThe 4.9.5 stable kernel update contains a number of important fixes across the tree. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-01-24
    plugin id96705
    published2017-01-24
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96705
    titleFedora 24 : kernel (2017-18ce368ba3)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-1615-1.NASL
    descriptionDescription of changes: - [3.10.0-514.26.1.0.1.el7.OL7] - [ipc] ipc/sem.c: bugfix for semctl(,,GETZCNT) (Manfred Spraul) [orabug 22552377] - Oracle Linux certificates (Alexey Petrenko) - Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)(<A HREF=
    last seen2020-06-01
    modified2020-06-02
    plugin id101138
    published2017-06-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101138
    titleOracle Linux 7 : kernel (ELSA-2017-1615-1) (Stack Clash)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3791.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or have other impacts. - CVE-2016-6786 / CVE-2016-6787 It was discovered that the performance events subsystem does not properly manage locks during certain migrations, allowing a local attacker to escalate privileges. This can be mitigated by disabling unprivileged use of performance events:sysctl kernel.perf_event_paranoid=3 - CVE-2016-8405 Peter Pi of Trend Micro discovered that the frame buffer video subsystem does not properly check bounds while copying color maps to userspace, causing a heap buffer out-of-bounds read, leading to information disclosure. - CVE-2016-9191 CAI Qian discovered that reference counting is not properly handled within proc_sys_readdir in the sysctl implementation, allowing a local denial of service (system hang) or possibly privilege escalation. - CVE-2017-2583 Xiaohan Zhang reported that KVM for amd64 does not correctly emulate loading of a null stack selector. This can be used by a user in a guest VM for denial of service (on an Intel CPU) or to escalate privileges within the VM (on an AMD CPU). - CVE-2017-2584 Dmitry Vyukov reported that KVM for x86 does not correctly emulate memory access by the SGDT and SIDT instructions, which can result in a use-after-free and information leak. - CVE-2017-2596 Dmitry Vyukov reported that KVM leaks page references when emulating a VMON for a nested hypervisor. This can be used by a privileged user in a guest VM for denial of service or possibly to gain privileges in the host. - CVE-2017-2618 It was discovered that an off-by-one in the handling of SELinux attributes in /proc/pid/attr could result in local denial of service. - CVE-2017-5549 It was discovered that the KLSI KL5KUSB105 serial USB device driver could log the contents of uninitialised kernel memory, resulting in an information leak. - CVE-2017-5551 Jan Kara found that changing the POSIX ACL of a file on tmpfs never cleared its set-group-ID flag, which should be done if the user changing it is not a member of the group-owner. In some cases, this would allow the user-owner of an executable to gain the privileges of the group-owner. - CVE-2017-5897 Andrey Konovalov discovered an out-of-bounds read flaw in the ip6gre_err function in the IPv6 networking code. - CVE-2017-5970 Andrey Konovalov discovered a denial-of-service flaw in the IPv4 networking code. This can be triggered by a local or remote attacker if a local UDP or raw socket has the IP_RETOPTS option enabled. - CVE-2017-6001 Di Shen discovered a race condition between concurrent calls to the performance events subsystem, allowing a local attacker to escalate privileges. This flaw exists because of an incomplete fix of CVE-2016-6786. This can be mitigated by disabling unprivileged use of performance events: sysctl kernel.perf_event_paranoid=3 - CVE-2017-6074 Andrey Konovalov discovered a use-after-free vulnerability in the DCCP networking code, which could result in denial of service or local privilege escalation. On systems that do not already have the dccp module loaded, this can be mitigated by disabling it:echo >> /etc/modprobe.d/disable-dccp.conf install dccp false
    last seen2020-06-01
    modified2020-06-02
    plugin id97357
    published2017-02-24
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/97357
    titleDebian DSA-3791-1 : linux - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-419.NASL
    descriptionThe openSUSE Leap 42.1 kernel was updated to 4.1.39 to receive various security and bugfixes. The following security bugs were fixed : - CVE-2017-5669: The do_shmat function in ipc/shm.c in the Linux kernel did not restrict the address calculated by a certain rounding operation, which allowed local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context (bnc#1026914). - CVE-2017-6348: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel improperly manages lock dropping, which allowed local users to cause a denial of service (deadlock) via crafted operations on IrDA devices (bnc#1027178). - CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52 (bnc#1030573). - CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415). - CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline (bnc#1027565). - CVE-2017-6345: The LLC subsystem in the Linux kernel did not ensure that a certain destructor exists in required circumstances, which allowed local users to cause a denial of service (BUG_ON) or possibly have unspecified other impact via crafted system calls (bnc#1027190). - CVE-2017-6346: Race condition in net/packet/af_packet.c in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that made PACKET_FANOUT setsockopt system calls (bnc#1027189). - CVE-2017-6347: The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel has incorrect expectations about skb data layout, which allowed local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission (bnc#1027179). - CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1025235). - CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722). - CVE-2016-2117: The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in the Linux kernel incorrectly enables scatter/gather I/O, which allowed remote attackers to obtain sensitive information from kernel memory by reading packet data (bnc#968697). - CVE-2016-10208: The ext4_fill_super function in fs/ext4/super.c in the Linux kernel did not properly validate meta block groups, which allowed physically proximate attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image (bnc#1023377). - CVE-2017-2596: The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel improperly emulates the VMXON instruction, which allowed KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references (bnc#1022785). - CVE-2017-2583: The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel improperly emulates a
    last seen2020-06-05
    modified2017-04-03
    plugin id99157
    published2017-04-03
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99157
    titleopenSUSE Security Update : the Linux Kernel (openSUSE-2017-419)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3609.NASL
    descriptionThe remote Oracle Linux host is missing a security update for the Unbreakable Enterprise kernel package(s).
    last seen2020-06-01
    modified2020-06-02
    plugin id102773
    published2017-08-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102773
    titleOracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3609) (Stack Clash)

Redhat

advisories
  • rhsa
    idRHSA-2017:1615
  • rhsa
    idRHSA-2017:1616
rpms
  • kernel-0:3.10.0-514.26.1.el7
  • kernel-abi-whitelists-0:3.10.0-514.26.1.el7
  • kernel-bootwrapper-0:3.10.0-514.26.1.el7
  • kernel-debug-0:3.10.0-514.26.1.el7
  • kernel-debug-debuginfo-0:3.10.0-514.26.1.el7
  • kernel-debug-devel-0:3.10.0-514.26.1.el7
  • kernel-debuginfo-0:3.10.0-514.26.1.el7
  • kernel-debuginfo-common-ppc64-0:3.10.0-514.26.1.el7
  • kernel-debuginfo-common-ppc64le-0:3.10.0-514.26.1.el7
  • kernel-debuginfo-common-s390x-0:3.10.0-514.26.1.el7
  • kernel-debuginfo-common-x86_64-0:3.10.0-514.26.1.el7
  • kernel-devel-0:3.10.0-514.26.1.el7
  • kernel-doc-0:3.10.0-514.26.1.el7
  • kernel-headers-0:3.10.0-514.26.1.el7
  • kernel-kdump-0:3.10.0-514.26.1.el7
  • kernel-kdump-debuginfo-0:3.10.0-514.26.1.el7
  • kernel-kdump-devel-0:3.10.0-514.26.1.el7
  • kernel-tools-0:3.10.0-514.26.1.el7
  • kernel-tools-debuginfo-0:3.10.0-514.26.1.el7
  • kernel-tools-libs-0:3.10.0-514.26.1.el7
  • kernel-tools-libs-devel-0:3.10.0-514.26.1.el7
  • perf-0:3.10.0-514.26.1.el7
  • perf-debuginfo-0:3.10.0-514.26.1.el7
  • python-perf-0:3.10.0-514.26.1.el7
  • python-perf-debuginfo-0:3.10.0-514.26.1.el7
  • kernel-rt-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-debug-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-debug-debuginfo-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-debug-devel-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-debug-kvm-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-debuginfo-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-devel-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-doc-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-kvm-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-kvm-debuginfo-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-trace-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-trace-debuginfo-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-trace-devel-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-trace-kvm-0:3.10.0-514.26.1.rt56.442.el7
  • kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.26.1.rt56.442.el7