Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) - Nessus

High   Plugin ID: 151897

This page contains detailed information about the Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 151897
Name: Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01)
Filename: Slackware_SSA_2021-202-01.nasl
Vulnerability Published: 2017-05-12
This Plugin Published: 2021-07-21
Last Modification Time: 2022-01-26
Plugin Version: 1.5
Plugin Type: local
Plugin Family: Slackware Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/Slackware/packages, Host/Slackware/release

Vulnerability Information


Severity: High
Vulnerability Published: 2017-05-12
Patch Published: 2021-07-21
CVE [?]: CVE-2017-0605, CVE-2019-16232, CVE-2019-19060, CVE-2019-19061, CVE-2020-24586, CVE-2020-24587, CVE-2020-24588, CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2020-26139, CVE-2020-26147, CVE-2020-26558, CVE-2021-0129, CVE-2021-3483, CVE-2021-3564, CVE-2021-3573, CVE-2021-3587, CVE-2021-20261, CVE-2021-22555, CVE-2021-28660, CVE-2021-28688, CVE-2021-28964, CVE-2021-28972, CVE-2021-29154, CVE-2021-29265, CVE-2021-29650, CVE-2021-31916, CVE-2021-32399, CVE-2021-33034, CVE-2021-33909, CVE-2021-34693
CPE [?]: cpe:/o:slackware:slackware_linux:14.2, p-cpe:/a:slackware:slackware_linux:kernel-generic, p-cpe:/a:slackware:slackware_linux:kernel-generic-smp, p-cpe:/a:slackware:slackware_linux:kernel-headers, p-cpe:/a:slackware:slackware_linux:kernel-huge, p-cpe:/a:slackware:slackware_linux:kernel-huge-smp, p-cpe:/a:slackware:slackware_linux:kernel-modules, p-cpe:/a:slackware:slackware_linux:kernel-modules-smp, p-cpe:/a:slackware:slackware_linux:kernel-source
Exploited by Malware: True

Synopsis

The remote Slackware host is missing a security update.

Description

New kernel packages are available for Slackware 14.2 to fix a security issue.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) vulnerability:

  1. Metasploit: exploit/linux/local/netfilter_xtables_heap_oob_write_priv_esc
    [Netfilter x_tables Heap OOB Write Privilege Escalation]
  2. Exploit-DB: exploits/linux/local/50135.c
    [EDB-50135: Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation]
  3. GitHub: https://github.com/vanhoefm/fragattacks
    [CVE-2020-24586]
  4. GitHub: https://github.com/vanhoefm/fragattacks
    [CVE-2020-24587]
  5. GitHub: https://github.com/vanhoefm/fragattacks
    [CVE-2020-24588]
  6. GitHub: https://github.com/vanhoefm/fragattacks
    [CVE-2020-26139]
  7. GitHub: https://github.com/vanhoefm/fragattacks
    [CVE-2020-26147]
  8. GitHub: https://github.com/AlAIAL90/CVE-2020-26558
    [CVE-2020-26558: PoC for exploiting CVE-2020-26558 : Bluetooth LE and BR/EDR secure pairing in ...]
  9. GitHub: https://github.com/engn33r/awesome-bluetooth-security
    [CVE-2020-26558]
  10. GitHub: https://github.com/AlAIAL90/CVE-2021-0129
    [CVE-2021-0129: PoC for exploiting CVE-2021-0129 : Improper access control in BlueZ may allow an ...]
  11. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-3573]
  12. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2021-22555]
  13. GitHub: https://github.com/ChoKyuWon/exploit_articles
    [CVE-2021-22555]
  14. GitHub: https://github.com/EGI-Federation/SVG-advisories
    [CVE-2021-22555]
  15. GitHub: https://github.com/JoneyJunior/cve-2021-22555
    [CVE-2021-22555]
  16. GitHub: https://github.com/JustYoomoon/CVE-2021-22555-Exploit
    [CVE-2021-22555: CVE-2021-22555 Exploit]
  17. GitHub: https://github.com/Metarget/awesome-cloud-native-security
    [CVE-2021-22555]
  18. GitHub: https://github.com/Metarget/metarget
    [CVE-2021-22555]
  19. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-22555]
  20. GitHub: https://github.com/YunDingLab/struct_sanitizer
    [CVE-2021-22555]
  21. GitHub: https://github.com/bcoles/kasld
    [CVE-2021-22555]
  22. GitHub: https://github.com/bcoles/kernel-exploits
    [CVE-2021-22555]
  23. GitHub: https://github.com/bsauce/kernel-exploit-factory
    [CVE-2021-22555]
  24. GitHub: https://github.com/bsauce/kernel-security-learning
    [CVE-2021-22555]
  25. GitHub: https://github.com/cgwalters/container-cve-2021-22555
    [CVE-2021-22555]
  26. GitHub: https://github.com/cpuu/LinuxKernelCVE
    [CVE-2021-22555]
  27. GitHub: https://github.com/ctrsploit/ctrsploit
    [CVE-2021-22555]
  28. GitHub: https://github.com/daletoniris/CVE-2021-22555-esc-priv
    [CVE-2021-22555]
  29. GitHub: https://github.com/hacking-kubernetes/hacking-kubernetes.info
    [CVE-2021-22555]
  30. GitHub: https://github.com/joydo/CVE-Writeups
    [CVE-2021-22555]
  31. GitHub: https://github.com/reni2study/Cloud-Native-Security2
    [CVE-2021-22555]
  32. GitHub: https://github.com/ssst0n3/ctrsploit_archived
    [CVE-2021-22555]
  33. GitHub: https://github.com/veritas501/CVE-2021-22555-PipeVersion
    [CVE-2021-22555: CVE-2021-22555 exploit rewritten with pipe primitive]
  34. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-22555]
  35. GitHub: https://github.com/xyjl-ly/CVE-2021-22555-Exploit
    [CVE-2021-22555]
  36. GitHub: https://github.com/JamesGeee/CVE-2021-31916
    [CVE-2021-31916: PoC for exploiting CVE-2021-31916]
  37. GitHub: https://github.com/nanopathi/linux-4.19.72_CVE-2021-32399
    [CVE-2021-32399]
  38. GitHub: https://github.com/Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2021-33034
    [CVE-2021-33034]
  39. GitHub: https://github.com/artsking/linux-4.1.15_CVE-2021-33034_withPatch
    [CVE-2021-33034]
  40. GitHub: https://github.com/AlAIAL90/CVE-2021-33909
    [CVE-2021-33909: PoC for exploiting CVE-2021-33909 : fs/seq_file.c in the Linux kernel 3.16 through ...]
  41. GitHub: https://github.com/AmIAHuman/CVE-2021-33909
    [CVE-2021-33909: Sequoia exploit (7/20/21)]
  42. GitHub: https://github.com/ChoKyuWon/exploit_articles
    [CVE-2021-33909]
  43. GitHub: https://github.com/EGI-Federation/SVG-advisories
    [CVE-2021-33909]
  44. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2021-33909]
  45. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-33909]
  46. GitHub: https://github.com/gitezri/LinuxVulnerabilities
    [CVE-2021-33909]
  47. GitHub: https://github.com/hac425xxx/heap-exploitation-in-real-world
    [CVE-2021-33909]
  48. GitHub: https://github.com/ikramimamoglu/AmIAHuman-CVE-2021-33909
    [CVE-2021-33909]
  49. GitHub: https://github.com/joydo/CVE-Writeups
    [CVE-2021-33909]
  50. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2021-33909]
  51. GitHub: https://github.com/sfowl/deep-directory
    [CVE-2021-33909]
  52. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-33909]
  53. GitHub: https://github.com/baerwolf/cve-2021-33909
    [CVE-2021-33909: This module fixes an issue in the kernels filesystem layer (CVE-2021-33909) by ...]
  54. GitHub: https://github.com/bbinfosec43/CVE-2021-33909
    [CVE-2021-33909: Exploit code for CVE-2021-33909,Just a dump of removed https://github.com/AmIAHuman/ ...]
  55. GitHub: https://github.com/ChrisTheCoolHut/CVE-2021-33909
    [CVE-2021-33909: CVE-2021-33909 Sequoia]
  56. GitHub: https://github.com/Liang2580/CVE-2021-33909
    [CVE-2021-33909: Sequoia exploit (7/20/21)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-33909
CVSS V2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the Slackware_SSA_2021-202-01.nasl nessus plugin source code. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Slackware Security Advisory 2021-202-01. The text 
# itself is copyright (C) Slackware Linux, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(151897);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id(
    "CVE-2017-0605",
    "CVE-2019-16232",
    "CVE-2019-19060",
    "CVE-2019-19061",
    "CVE-2020-24586",
    "CVE-2020-24587",
    "CVE-2020-24588",
    "CVE-2020-25670",
    "CVE-2020-25671",
    "CVE-2020-25672",
    "CVE-2020-25673",
    "CVE-2020-26139",
    "CVE-2020-26147",
    "CVE-2020-26558",
    "CVE-2021-0129",
    "CVE-2021-3483",
    "CVE-2021-3564",
    "CVE-2021-3573",
    "CVE-2021-3587",
    "CVE-2021-20261",
    "CVE-2021-22555",
    "CVE-2021-28660",
    "CVE-2021-28688",
    "CVE-2021-28964",
    "CVE-2021-28972",
    "CVE-2021-29154",
    "CVE-2021-29265",
    "CVE-2021-29650",
    "CVE-2021-31916",
    "CVE-2021-32399",
    "CVE-2021-33034",
    "CVE-2021-33909",
    "CVE-2021-34693"
  );
  script_xref(name:"SSA", value:"2021-202-01");
  script_xref(name:"IAVA", value:"2021-A-0350");

  script_name(english:"Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Slackware host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"New kernel packages are available for Slackware 14.2 to fix a
security issue.");
  # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2021&m=slackware-security.837633
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cb97db01");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-33909");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Netfilter x_tables Heap OOB Write Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/07/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/07/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-generic-smp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-huge");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-huge-smp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-modules-smp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-source");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.2");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Slackware Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("slackware.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);


flag = 0;
if (slackware_check(osver:"14.2", pkgname:"kernel-generic", pkgver:"4.4.276", pkgarch:"i586", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", pkgname:"kernel-generic-smp", pkgver:"4.4.276_smp", pkgarch:"i686", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", pkgname:"kernel-headers", pkgver:"4.4.276_smp", pkgarch:"x86", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", pkgname:"kernel-huge", pkgver:"4.4.276", pkgarch:"i586", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", pkgname:"kernel-huge-smp", pkgver:"4.4.276_smp", pkgarch:"i686", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", pkgname:"kernel-modules", pkgver:"4.4.276", pkgarch:"i586", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", pkgname:"kernel-modules-smp", pkgver:"4.4.276_smp", pkgarch:"i686", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", pkgname:"kernel-source", pkgver:"4.4.276_smp", pkgarch:"noarch", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", arch:"x86_64", pkgname:"kernel-generic", pkgver:"4.4.276", pkgarch:"x86_64", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", arch:"x86_64", pkgname:"kernel-headers", pkgver:"4.4.276", pkgarch:"x86", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", arch:"x86_64", pkgname:"kernel-huge", pkgver:"4.4.276", pkgarch:"x86_64", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", arch:"x86_64", pkgname:"kernel-modules", pkgver:"4.4.276", pkgarch:"x86_64", pkgnum:"1")) flag++;
if (slackware_check(osver:"14.2", arch:"x86_64", pkgname:"kernel-source", pkgver:"4.4.276", pkgarch:"noarch", pkgnum:"1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/Slackware_SSA_2021-202-01.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\Slackware_SSA_2021-202-01.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/Slackware_SSA_2021-202-01.nasl

Go back to menu.

How to Run


Here is how to run the Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Slackware Local Security Checks plugin family.
  6. On the right side table select Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) plugin ID 151897.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl Slackware_SSA_2021-202-01.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a Slackware_SSA_2021-202-01.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - Slackware_SSA_2021-202-01.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state Slackware_SSA_2021-202-01.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0350
SSA | Slackware Security Advisory: See also: Similar and related Nessus plugins:
  • 151864 - RHEL 8 : kpatch-patch (RHSA-2021:2716)
  • 151867 - RHEL 7 : kernel (RHSA-2021:2730)
  • 151870 - SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2415-1)
  • 151871 - RHEL 8 : kernel-rt (RHSA-2021:2715)
  • 151872 - RHEL 8 : kpatch-patch (RHSA-2021:2720)
  • 151873 - SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2416-1)
  • 151877 - SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2407-1)
  • 151878 - SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2406-1)
  • 151879 - CentOS 8 : kernel (CESA-2021:2714)
  • 151880 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2408-1)
  • 151884 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2409-1)
  • 151886 - RHEL 7 : kernel-rt (RHSA-2021:2726)
  • 151887 - RHEL 7 : kpatch-patch (RHSA-2021:2729)
  • 151888 - RHEL 7 : kernel (RHSA-2021:2725)
  • 151889 - RHEL 7 : kernel (RHSA-2021:2728)
  • 151890 - Debian DSA-4941-1 : linux - security update
  • 151891 - Debian DLA-2713-1 : linux - LTS security update
  • 151907 - Ubuntu 20.04 LTS / 20.10 : Linux kernel vulnerabilities (USN-5016-1)
  • 151917 - Oracle Linux 8 : kernel (ELSA-2021-2714)
  • 151920 - Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-5018-1)
  • 151921 - Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5015-1)
  • 151926 - Oracle Linux 7 : kernel (ELSA-2021-2725)
  • 151929 - RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.17 (Important) (RHSA-2021:2737)
  • 151931 - Amazon Linux 2 : kernel (ALAS-2021-1691)
  • 151934 - Amazon Linux AMI : kernel (ALAS-2021-1524)
  • 151935 - openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2427-1)
  • 151943 - Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9368)
  • 151944 - Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9371)
  • 151948 - Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9369)
  • 151954 - Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2021-9370)
  • 151958 - Photon OS 3.0: Linux PHSA-2021-3.0-0270
  • 151965 - Photon OS 4.0: Linux PHSA-2021-4.0-0065
  • 151979 - CentOS 7 : kernel (CESA-2021:2725)
  • 151986 - SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2421-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file Slackware_SSA_2021-202-01.nasl version 1.5. For more plugins, visit the Nessus Plugin Library.

Go back to menu.