EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155) - Nessus

High   Plugin ID: 158040

This page contains detailed information about the EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 158040
Name: EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155)
Filename: EulerOS_SA-2022-1155.nasl
Vulnerability Published: 2021-01-29
This Plugin Published: 2022-02-14
Last Modification Time: 2022-02-15
Plugin Version: 1.3
Plugin Type: local
Plugin Family: Huawei Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2021-01-29
Patch Published: 2022-02-12
CVE [?]: CVE-2020-36385, CVE-2020-36386, CVE-2021-3347, CVE-2021-3609, CVE-2021-3679, CVE-2021-3753, CVE-2021-31916, CVE-2021-33033, CVE-2021-33909, CVE-2021-34693, CVE-2021-35039, CVE-2021-38160, CVE-2021-40490, CVE-2021-42008
CPE [?]: cpe:/o:huawei:euleros:uvp:3.0.6.6, p-cpe:/a:huawei:euleros:kernel, p-cpe:/a:huawei:euleros:kernel-devel, p-cpe:/a:huawei:euleros:kernel-headers, p-cpe:/a:huawei:euleros:kernel-tools, p-cpe:/a:huawei:euleros:kernel-tools-libs, p-cpe:/a:huawei:euleros:kernel-tools-libs-devel
Exploited by Malware: True

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the kernel packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after- free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c. (CVE-2020-36385)

- An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of- bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf. (CVE-2020-36386)

- An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi- device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. (CVE-2021-31916)

- The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value. (CVE-2021-33033)

- An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458. (CVE-2021-3347)

- fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

- net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. (CVE-2021-34693)

- kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module is signed, for loading via init_module, does not occur for a module.sig_enforce=1 command-line argument. (CVE-2021-35039)

- A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service. (CVE-2021-3679)

- ** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior. (CVE-2021-38160)

- A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13. (CVE-2021-40490)

- The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access. (CVE-2021-42008)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected kernel packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155) vulnerability:

  1. GitHub: https://github.com/JamesGeeee/CVE-2020-36385
    [CVE-2020-36385: PoC for exploiting CVE-2020-36385]
  2. GitHub: https://github.com/PwnCast/CVE-2020-36385
    [CVE-2020-36385: PoC for exploiting CVE-2020-36385 : An issue was discovered in the Linux kernel ...]
  3. GitHub: https://github.com/JamesGeeee/CVE-2020-36386
    [CVE-2020-36386: PoC for exploiting CVE-2020-36386]
  4. GitHub: https://github.com/artsking/linux-3.0.35_CVE-2020-36386_withPatch
    [CVE-2020-36386]
  5. GitHub: https://github.com/artsking/linux-4.1.15_CVE-2020-36386_withPatch
    [CVE-2020-36386]
  6. GitHub: https://github.com/madhans23/kernel_imx_4.1.15-CVE-2020-36386_noPatch
    [CVE-2020-36386]
  7. GitHub: https://github.com/nanopathi/linux-4.19.72_CVE-2021-3347
    [CVE-2021-3347]
  8. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-3609]
  9. GitHub: https://github.com/aegistudio/RingBufferDetonator
    [CVE-2021-3679]
  10. GitHub: https://github.com/JamesGeee/CVE-2021-31916
    [CVE-2021-31916: PoC for exploiting CVE-2021-31916]
  11. GitHub: https://github.com/AlAIAL90/CVE-2021-33909
    [CVE-2021-33909: PoC for exploiting CVE-2021-33909 : fs/seq_file.c in the Linux kernel 3.16 through ...]
  12. GitHub: https://github.com/AmIAHuman/CVE-2021-33909
    [CVE-2021-33909: Sequoia exploit (7/20/21)]
  13. GitHub: https://github.com/ChoKyuWon/exploit_articles
    [CVE-2021-33909]
  14. GitHub: https://github.com/EGI-Federation/SVG-advisories
    [CVE-2021-33909]
  15. GitHub: https://github.com/H0j3n/EzpzCheatSheet
    [CVE-2021-33909]
  16. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-33909]
  17. GitHub: https://github.com/gitezri/LinuxVulnerabilities
    [CVE-2021-33909]
  18. GitHub: https://github.com/hac425xxx/heap-exploitation-in-real-world
    [CVE-2021-33909]
  19. GitHub: https://github.com/ikramimamoglu/AmIAHuman-CVE-2021-33909
    [CVE-2021-33909]
  20. GitHub: https://github.com/joydo/CVE-Writeups
    [CVE-2021-33909]
  21. GitHub: https://github.com/kaosagnt/ansible-everyday
    [CVE-2021-33909]
  22. GitHub: https://github.com/sfowl/deep-directory
    [CVE-2021-33909]
  23. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-33909]
  24. GitHub: https://github.com/AlAIAL90/CVE-2021-40490
    [CVE-2021-40490: PoC for exploiting CVE-2021-40490 : A race condition was discovered in ...]
  25. GitHub: https://github.com/Nivaskumark/CVE-2021-40490_kernel_v4.19.72
    [CVE-2021-40490]
  26. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2021-42008]
  27. GitHub: https://github.com/BachoSeven/stellestelline
    [CVE-2021-42008]
  28. GitHub: https://github.com/bcoles/kasld
    [CVE-2021-42008]
  29. GitHub: https://github.com/bsauce/kernel-exploit-factory
    [CVE-2021-42008]
  30. GitHub: https://github.com/bsauce/kernel-security-learning
    [CVE-2021-42008]
  31. GitHub: https://github.com/xairy/linux-kernel-exploitation
    [CVE-2021-42008]
  32. GitHub: https://github.com/baerwolf/cve-2021-33909
    [CVE-2021-33909: This module fixes an issue in the kernels filesystem layer (CVE-2021-33909) by ...]
  33. GitHub: https://github.com/bbinfosec43/CVE-2021-33909
    [CVE-2021-33909: Exploit code for CVE-2021-33909,Just a dump of removed https://github.com/AmIAHuman/ ...]
  34. GitHub: https://github.com/ChrisTheCoolHut/CVE-2021-33909
    [CVE-2021-33909: CVE-2021-33909 Sequoia]
  35. GitHub: https://github.com/Liang2580/CVE-2021-33909
    [CVE-2021-33909: Sequoia exploit (7/20/21)]
  36. GitHub: https://github.com/0xdevil/CVE-2021-42008
    [CVE-2021-42008: CVE-2021-42008: Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver]
  37. GitHub: https://github.com/numanturle/CVE-2021-42008
    [CVE-2021-42008: Exploiting A 16-Year-Old Vulnerability In The Linux 6pack Driver]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-38160
CVSS V2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:6.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.3 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:5.9
Exploitability Subscore:1.8
CVSS Temporal Score:7.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.5 (High)
STIG Severity [?]: II
STIG Risk Rating: Medium

Go back to menu.

Plugin Source


This is the EulerOS_SA-2022-1155.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(158040);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/15");

  script_cve_id(
    "CVE-2020-36385",
    "CVE-2020-36386",
    "CVE-2021-3347",
    "CVE-2021-3609",
    "CVE-2021-3679",
    "CVE-2021-3753",
    "CVE-2021-31916",
    "CVE-2021-33033",
    "CVE-2021-33909",
    "CVE-2021-34693",
    "CVE-2021-35039",
    "CVE-2021-38160",
    "CVE-2021-40490",
    "CVE-2021-42008"
  );
  script_xref(name:"IAVA", value:"2021-A-0350");

  script_name(english:"EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155)");

  script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS Virtualization host is missing multiple security updates.");
  script_set_attribute(attribute:"description", value:
"According to the versions of the kernel packages installed, the EulerOS Virtualization installation on the remote host
is affected by the following vulnerabilities :

  - An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-
    free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is
    called, aka CID-f5449e74802c. (CVE-2020-36385)

  - An issue was discovered in the Linux kernel before 5.8.1. net/bluetooth/hci_event.c has a slab out-of-
    bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf. (CVE-2020-36386)

  - An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-
    device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with
    special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or
    a leak of internal kernel information. The highest threat from this vulnerability is to system
    availability. (CVE-2021-31916)

  - The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because
    the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads
    to writing an arbitrary value. (CVE-2021-33033)

  - An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free
    during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.
    (CVE-2021-3347)

  - fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer
    allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an
    unprivileged user, aka CID-8cae8cd89f05. (CVE-2021-33909)

  - net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from
    kernel stack memory because parts of a data structure are uninitialized. (CVE-2021-34693)

  - kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka
    CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module is signed, for loading via
    init_module, does not occur for a module.sig_enforce=1 command-line argument. (CVE-2021-35039)

  - A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was
    found in the way user uses trace ring buffer in a specific way. Only privileged local users (with
    CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.
    (CVE-2021-3679)

  - ** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss
    can be triggered by an untrusted device that supplies a buf->len value exceeding the buffer size. NOTE:
    the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the
    length validation was added solely for robustness in the face of anomalous host OS behavior.
    (CVE-2021-38160)

  - A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in
    the Linux kernel through 5.13.13. (CVE-2021-40490)

  - The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab
    out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.
    (CVE-2021-42008)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional
issues.");
  # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2022-1155
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ee1701d3");
  script_set_attribute(attribute:"solution", value:
"Update the affected kernel packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-38160");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/01/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/02/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-tools");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-tools-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:kernel-tools-libs-devel");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:uvp:3.0.6.6");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Huawei Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/uvp_version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);

var release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
var uvp = get_kb_item("Host/EulerOS/uvp_version");
if (uvp != "3.0.6.6") audit(AUDIT_OS_NOT, "EulerOS Virtualization 3.0.6.6");
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);

var flag = 0;

var pkgs = [
  "kernel-3.10.0-862.14.1.6_152",
  "kernel-devel-3.10.0-862.14.1.6_152",
  "kernel-headers-3.10.0-862.14.1.6_152",
  "kernel-tools-3.10.0-862.14.1.6_152",
  "kernel-tools-libs-3.10.0-862.14.1.6_152",
  "kernel-tools-libs-devel-3.10.0-862.14.1.6_152"
];

foreach (var pkg in pkgs)
  if (rpm_check(release:"EulerOS-2.0", reference:pkg)) flag++;

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kernel");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/EulerOS_SA-2022-1155.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\EulerOS_SA-2022-1155.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/EulerOS_SA-2022-1155.nasl

Go back to menu.

How to Run


Here is how to run the EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Huawei Local Security Checks plugin family.
  6. On the right side table select EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155) plugin ID 158040.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl EulerOS_SA-2022-1155.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a EulerOS_SA-2022-1155.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - EulerOS_SA-2022-1155.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state EulerOS_SA-2022-1155.nasl -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0350
See also: Similar and related Nessus plugins:
  • 156534 - EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-2857)
  • 156580 - Photon OS 3.0: Linux PHSA-2022-3.0-0345
  • 156793 - RHEL 6 : kernel (RHSA-2022:0157)
  • 157213 - EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1030)
  • 157284 - Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01)
  • 157291 - Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9088)
  • 157497 - AlmaLinux 8 : kernel (ALSA-2021:4356)
  • 157559 - AlmaLinux 8 : kernel (ALSA-2021:1093)
  • 157560 - AlmaLinux 8 : kernel (ALSA-2021:2714)
  • 157563 - AlmaLinux 8 : kernel (ALSA-2021:4056)
  • 157716 - AlmaLinux 8 : kernel (ALSA-2021:3057)
  • 157740 - Rocky Linux 8 : kernel-rt (RLSA-2021:4088)
  • 157745 - Rocky Linux 8 : kernel (RLSA-2021:3057)
  • 157777 - Rocky Linux 8 : kernel (RLSA-2021:4056)
  • 157817 - Rocky Linux 8 : kernel (RLSA-2021:2714)
  • 157928 - EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1046)
  • 158016 - EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070)
  • 158127 - OracleVM 3.4 : kernel-uek (OVMSA-2022-0007)
  • 158254 - Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-5299-1)
  • 158288 - EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1171)
  • 158749 - SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1)
  • 159160 - Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-5343-1)
  • 159387 - Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-5361-1)
  • 160424 - Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-007)
  • 160427 - Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-020)
  • 160429 - Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-006)
  • 160434 - Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-004)
  • 160438 - Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-005)
  • 160439 - Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-003)
  • 160440 - Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-004)
  • 160446 - Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-005)
  • 160459 - Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-002)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file EulerOS_SA-2022-1155.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.