Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) - Nessus

High   Plugin ID: 158743

This page contains detailed information about the Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 158743
Name: Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01)
Filename: Slackware_SSA_2022-067-01.nasl
Vulnerability Published: 2022-02-04
This Plugin Published: 2022-03-09
Last Modification Time: 2022-04-26
Plugin Version: 1.7
Plugin Type: local
Plugin Family: Slackware Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/Slackware/packages, Host/Slackware/release

Vulnerability Information


Severity: High
Vulnerability Published: 2022-02-04
Patch Published: N/A
CVE [?]: CVE-2022-0435, CVE-2022-0487, CVE-2022-0492, CVE-2022-0516, CVE-2022-0847, CVE-2022-25258, CVE-2022-25375, CVE-2022-25636
CPE [?]: cpe:/o:slackware:slackware_linux:15.0, p-cpe:/a:slackware:slackware_linux:kernel-generic, p-cpe:/a:slackware:slackware_linux:kernel-generic-smp, p-cpe:/a:slackware:slackware_linux:kernel-headers, p-cpe:/a:slackware:slackware_linux:kernel-huge, p-cpe:/a:slackware:slackware_linux:kernel-huge-smp, p-cpe:/a:slackware:slackware_linux:kernel-modules, p-cpe:/a:slackware:slackware_linux:kernel-modules-smp, p-cpe:/a:slackware:slackware_linux:kernel-source
Exploited by Malware: True

Synopsis

The remote Slackware Linux host is missing a security update to kernel-generic.

Description

The version of kernel-generic installed on the remote host is prior to 5.15.27 / 5.15.27_smp. It is, therefore, affected by multiple vulnerabilities as referenced in the SSA:2022-067-01 advisory.

- A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1. (CVE-2022-0487)

- A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly. (CVE-2022-0492)

- An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur. (CVE-2022-25258)

- An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory. (CVE-2022-25375)

- net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload. (CVE-2022-25636)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the affected kernel-generic package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) vulnerability:

  1. Metasploit: exploit/linux/local/cve_2022_0847_dirtypipe
    [Dirty Pipe Local Privilege Escalation via CVE-2022-0847]
  2. Exploit-DB: exploits/linux/local/50808.c
    [EDB-50808: Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe)]
  3. GitHub: https://github.com/bollwarm/SecToolSet
    [CVE-2022-0435]
  4. GitHub: https://github.com/si1ent-le/CVE-2022-0847
    [CVE-2022-0487]
  5. GitHub: https://github.com/SofianeHamlaoui/CVE-2022-0492-Checker
    [CVE-2022-0492: A script to check if a container environment is vulnerable to container escapes via ...]
  6. GitHub: https://github.com/chenaotian/CVE-2022-0492
    [CVE-2022-0492: CVE-2022-0492 EXP and Analysis write up]
  7. GitHub: https://github.com/puckiestyle/CVE-2022-0492
    [CVE-2022-0492]
  8. GitHub: https://github.com/0xIronGoat/dirty-pipe
    [CVE-2022-0847: Implementation of Max Kellermann's exploit for CVE-2022-0847]
  9. GitHub: https://github.com/2xYuan/CVE-2022-0847
    [CVE-2022-0847: 66666]
  10. GitHub: https://github.com/4luc4rdr5290/CVE-2022-0847
    [CVE-2022-0847]
  11. GitHub: https://github.com/Al1ex/CVE-2022-0847
    [CVE-2022-0847]
  12. GitHub: https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits
    [CVE-2022-0847: A collection of exploits and documentation that can be used to exploit the Linux ...]
  13. GitHub: https://github.com/AyoubNajim/cve-2022-0847dirtypipe-exploit
    [CVE-2022-0847]
  14. GitHub: https://github.com/CYB3RK1D/CVE-2022-0847
    [CVE-2022-0847: dirtypipe]
  15. GitHub: https://github.com/CYB3RK1D/CVE-2022-0847-POC
    [CVE-2022-0847: Dirtypipe]
  16. GitHub: https://github.com/DataDog/dirtypipe-container-breakout-poc
    [CVE-2022-0847: Container Excape PoC for CVE-2022-0847 "DirtyPipe"]
  17. GitHub: https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe
    [CVE-2022-0847]
  18. GitHub: https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe-
    [CVE-2022-0847]
  19. GitHub: https://github.com/ITMarcin2211/CVE-2022-0847-DirtyPipe-Exploit
    [CVE-2022-0847]
  20. GitHub: https://github.com/LP-H4cmilo/CVE-2022-0847_DirtyPipe_Exploits
    [CVE-2022-0847: A collection of exploits and documentation that can be used to exploit the Linux ...]
  21. GitHub: https://github.com/LudovicPatho/CVE-2022-0847
    [CVE-2022-0847: Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root ...]
  22. GitHub: https://github.com/LudovicPatho/CVE-2022-0847_dirty-pipe
    [CVE-2022-0847: Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root ...]
  23. GitHub: https://github.com/MRNIKO1/Dirtypipe-exploit
    [CVE-2022-0847: Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. ...]
  24. GitHub: https://github.com/MrP1xel/CVE-2022-0847-dirty-pipe-kernel-checker
    [CVE-2022-0847: Python script to check if your kernel is vulnerable to Dirty pipe CVE-2022-0847]
  25. GitHub: https://github.com/Mustafa1986/CVE-2022-0847-DirtyPipe-Exploit
    [CVE-2022-0847]
  26. GitHub: https://github.com/Nekoox/dirty-pipe
    [CVE-2022-0847: Exploit for Dirty-Pipe (CVE-2022-0847)]
  27. GitHub: https://github.com/Patocoh/Research-Dirty-Pipe
    [CVE-2022-0847: CVE 2022-0847]
  28. GitHub: https://github.com/Shotokhan/cve_2022_0847_shellcode
    [CVE-2022-0847: Implementation of CVE-2022-0847 as a shellcode]
  29. GitHub: https://github.com/T4t4ru/CVE-2022-0847
    [CVE-2022-0847]
  30. GitHub: https://github.com/Udyz/CVE-2022-0847
    [CVE-2022-0847: This is the story of CVE-2022-0847, a vulnerability in the Linux kernel since 5.8 ...]
  31. GitHub: https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit
    [CVE-2022-0847: CVE-2022-0847-DirtyPipe-Exploit]
  32. GitHub: https://github.com/ahrixia/CVE_2022_0847
    [CVE-2022-0847: CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability]
  33. GitHub: https://github.com/akecha/Dirty-pipe
    [CVE-2022-0847: CVE-2022-0847 Linux kernel LPE POC]
  34. GitHub: https://github.com/antx-code/CVE-2022-0847
    [CVE-2022-0847: Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.]
  35. GitHub: https://github.com/babyshen/CVE-2022-0847
    [CVE-2022-0847: A root exploit for CVE-2022-0847 (Dirty Pipe)]
  36. GitHub: https://github.com/basharkey/CVE-2022-0847-dirty-pipe-checker
    [CVE-2022-0847: Bash script to check for CVE-2022-0847 "Dirty Pipe"]
  37. GitHub: https://github.com/bbaranoff/CVE-2022-0847
    [CVE-2022-0847]
  38. GitHub: https://github.com/breachnix/dirty-pipe-poc
    [CVE-2022-0847: CVE-2022-0847 POC]
  39. GitHub: https://github.com/carlosevieira/Dirty-Pipe
    [CVE-2022-0847: CVE-2022-0847 exploit one liner]
  40. GitHub: https://github.com/chenaotian/CVE-2022-0847
    [CVE-2022-0847: CVE-2022-0847 POC and Docker and Analysis write up]
  41. GitHub: https://github.com/crowsec-edtech/Dirty-Pipe
    [CVE-2022-0847: CVE-2022-0847 exploit one liner]
  42. GitHub: https://github.com/crusoe112/DirtyPipePython
    [CVE-2022-0847: A Python-based DirtyPipe (CVE-2022-0847) POC to pop a root shell]
  43. GitHub: https://github.com/cspshivam/CVE-2022-0847-dirty-pipe-exploit
    [CVE-2022-0847: An exploit for CVE-2022-0847 dirty-pipe vulnerability]
  44. GitHub: https://github.com/dadhee/CVE-2022-0847_DirtyPipeExploit
    [CVE-2022-0847: A “Dirty Pipe” vulnerability with CVE-2022-0847 and a CVSS score of 7.8 has been ...]
  45. GitHub: https://github.com/drapl0n/dirtypipe
    [CVE-2022-0847: DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty ...]
  46. GitHub: https://github.com/edsonjt81/CVE-2022-0847-Linux
    [CVE-2022-0847]
  47. GitHub: https://github.com/febinrev/dirtypipez-exploit
    [CVE-2022-0847: CVE-2022-0847 DirtyPipe Exploit.]
  48. GitHub: https://github.com/githublihaha/DirtyPIPE-CVE-2022-0847
    [CVE-2022-0847]
  49. GitHub: https://github.com/gyaansastra/CVE-2022-0847
    [CVE-2022-0847: Dirty Pipe POC]
  50. GitHub: https://github.com/knqyf263/CVE-2022-0847
    [CVE-2022-0847: The Dirty Pipe Vulnerability]
  51. GitHub: https://github.com/logm1lo/CVE-2022-0847_DirtyPipe_Exploits
    [CVE-2022-0847: A collection of exploits and documentation that can be used to exploit the Linux ...]
  52. GitHub: https://github.com/lucksec/CVE-2022-0847
    [CVE-2022-0847]
  53. GitHub: https://github.com/michaelklaan/CVE-2022-0847-Dirty-Pipe
    [CVE-2022-0847]
  54. GitHub: https://github.com/mrchucu1/CVE-2022-0847-Docker
    [CVE-2022-0847: Docker exploit]
  55. GitHub: https://github.com/nanaao/Dirtypipe-exploit
    [CVE-2022-0847: Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. ...]
  56. GitHub: https://github.com/pentestblogin/pentestblog-CVE-2022-0847
    [CVE-2022-0847]
  57. GitHub: https://github.com/phuonguno98/CVE-2022-0847
    [CVE-2022-0847]
  58. GitHub: https://github.com/phuonguno98/CVE-2022-0847-DirtyPipe-Exploits
    [CVE-2022-0847]
  59. GitHub: https://github.com/puckiestyle/CVE-2022-0847
    [CVE-2022-0847]
  60. GitHub: https://github.com/rahul1406/cve-2022-0847dirtypipe-exploit
    [CVE-2022-0847]
  61. GitHub: https://github.com/realbatuhan/dirtypipetester
    [CVE-2022-0847: Dirty Pipe (CVE-2022-0847) zafiyeti kontrolü]
  62. GitHub: https://github.com/rexpository/Linux-privilege-escalation
    [CVE-2022-0847: Scripted Linux Privilege Escalation for the CVE-2022-0847 "Dirty Pipe" vulnerability ...]
  63. GitHub: https://github.com/rexpository/linux-privilege-escalation
    [CVE-2022-0847: Scripted Linux Privilege Escalation for the CVE-2022-0847 "Dirty Pipe" vulnerability ...]
  64. GitHub: https://github.com/sa-infinity8888/Dirty-Pipe-CVE-2022-0847
    [CVE-2022-0847: CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows ...]
  65. GitHub: https://github.com/si1ent-le/CVE-2022-0847
    [CVE-2022-0847: CVE-2022-0487]
  66. GitHub: https://github.com/stfnw/Debugging_Dirty_Pipe_CVE-2022-0847
    [CVE-2022-0847: Presentation slides and supplementary material]
  67. GitHub: https://github.com/terabitSec/dirtyPipe-automaticRoot
    [CVE-2022-0847: CVE-2022-0847 Python exploit to get root or write a no write permission, immutable ...]
  68. GitHub: https://github.com/tmoneypenny/CVE-2022-0847
    [CVE-2022-0847: Poc]
  69. GitHub: https://github.com/tufanturhan/CVE-2022-0847-L-nux-PrivEsc
    [CVE-2022-0847]
  70. GitHub: https://github.com/xnderLAN/CVE-2022-0847
    [CVE-2022-0847: Linux “Dirty Pipe” vulnerability gives unprivileged users root access]
  71. GitHub: https://github.com/xndpxs/CVE-2022-0847
    [CVE-2022-0847: Vulnerability in the Linux kernel since 5.8]
  72. GitHub: https://github.com/szymonh/szymonh
    [CVE-2022-25258]
  73. GitHub: https://github.com/szymonh/szymonh
    [CVE-2022-25375]
  74. GitHub: https://github.com/Bonfee/CVE-2022-25636
    [CVE-2022-25636]
  75. GitHub: https://github.com/chenaotian/CVE-2022-25636
    [CVE-2022-25636: CVE-2022-0185 analysis write up]
  76. GitHub: https://github.com/veritas501/CVE-2022-25636-PipeVersion
    [CVE-2022-25636: CVE-2022-25636 exploit rewritten with pipe primitive]
  77. GitHub: https://github.com/PaloAltoNetworks/can-ctr-escape-cve-2022-0492
    [CVE-2022-0492: Test whether a container environment is vulnerable to container escapes via ...]
  78. GitHub: https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit
    [CVE-2022-0847: A root exploit for CVE-2022-0847 (Dirty Pipe)]
  79. GitHub: https://github.com/arttnba3/CVE-2022-0847
    [CVE-2022-0847: My personal exploit of CVE-2022-0847(dirty pipe)]
  80. GitHub: https://github.com/DanaEpp/pwncat_dirtypipe
    [CVE-2022-0847: Pwncat module that automatically exploits CVE-2022-0847 (dirtypipe)]
  81. GitHub: https://github.com/imfiver/CVE-2022-0847
    [CVE-2022-0847: CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 ...]
  82. GitHub: https://github.com/mhanief/dirtypipe
    [CVE-2022-0847: Dirty Pipe Vulnerability Detection Script - RHSB-2022-002 Dirty Pipe - kernel ...]
  83. GitHub: https://github.com/szymonh/d-os-descriptor
    [CVE-2022-25258: CVE-2022-25258 - Demo exploit targeting usb gadget's os descriptor handler]
  84. GitHub: https://github.com/szymonh/rndis-co
    [CVE-2022-25375: CVE-2022-25375 - Demo exploit of RNDIS USB Gadget]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-0435
CVSS V2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.0 (High)
Impact Subscore:10.0
Exploitability Subscore:8.0
CVSS Temporal Score:7.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.8 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.4 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.4 (High)

Go back to menu.

Plugin Source


This is the Slackware_SSA_2022-067-01.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##
#
# The descriptive text and package checks in this plugin were
# extracted from Slackware Security Advisory SSA:2022-067-01. The text
# itself is copyright (C) Slackware Linux, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(158743);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id(
    "CVE-2022-0435",
    "CVE-2022-0487",
    "CVE-2022-0492",
    "CVE-2022-0516",
    "CVE-2022-0847",
    "CVE-2022-25258",
    "CVE-2022-25375",
    "CVE-2022-25636"
  );
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/05/16");

  script_name(english:"Slackware Linux 15.0 kernel-generic  Multiple Vulnerabilities (SSA:2022-067-01)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Slackware Linux host is missing a security update to kernel-generic.");
  script_set_attribute(attribute:"description", value:
"The version of kernel-generic installed on the remote host is prior to 5.15.27 / 5.15.27_smp. It is, therefore, affected
by multiple vulnerabilities as referenced in the SSA:2022-067-01 advisory.

  - A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c
    in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system
    Confidentiality. This flaw affects kernel versions prior to 5.14 rc1. (CVE-2022-0487)

  - A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the
    kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups
    v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.
    (CVE-2022-0492)

  - An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB
    Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array
    index and ones associated with NULL function pointer retrieval). Memory corruption might occur.
    (CVE-2022-25258)

  - An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The
    RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive
    information from kernel memory. (CVE-2022-25375)

  - net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges
    because of a heap out-of-bounds write. This is related to nf_tables_offload. (CVE-2022-25636)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected kernel-generic package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-0435");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Dirty Pipe Local Privilege Escalation via CVE-2022-0847');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/02/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/03/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-generic");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-generic-smp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-headers");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-huge");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-huge-smp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-modules");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-modules-smp");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:kernel-source");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:15.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Slackware Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("slackware.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);

var flag = 0;
var constraints = [
    { 'fixed_version' : '5.15.27', 'product' : 'kernel-generic', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'i586' },
    { 'fixed_version' : '5.15.27', 'product' : 'kernel-huge', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'i586' },
    { 'fixed_version' : '5.15.27', 'product' : 'kernel-modules', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'i586' },
    { 'fixed_version' : '5.15.27_smp', 'product' : 'kernel-generic-smp', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'i686' },
    { 'fixed_version' : '5.15.27_smp', 'product' : 'kernel-huge-smp', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'i686' },
    { 'fixed_version' : '5.15.27_smp', 'product' : 'kernel-modules-smp', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'i686' },
    { 'fixed_version' : '5.15.27', 'product' : 'kernel-source', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'noarch' },
    { 'fixed_version' : '5.15.27_smp', 'product' : 'kernel-source', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'noarch' },
    { 'fixed_version' : '5.15.27', 'product' : 'kernel-headers', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'x86' },
    { 'fixed_version' : '5.15.27_smp', 'product' : 'kernel-headers', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'x86' },
    { 'fixed_version' : '5.15.27', 'product' : 'kernel-generic', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'x86_64' },
    { 'fixed_version' : '5.15.27', 'product' : 'kernel-huge', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'x86_64' },
    { 'fixed_version' : '5.15.27', 'product' : 'kernel-modules', 'os_name' : 'Slackware Linux', 'os_version' : '15.0', 'service_pack' : '1', 'arch' : 'x86_64' }
];

foreach constraint (constraints) {
    var pkg_arch = constraint['arch'];
    var arch = NULL;
    if (pkg_arch == "x86_64") {
        arch = pkg_arch;
    }
    if (slackware_check(osver:constraint['os_version'],
                        arch:arch,
                        pkgname:constraint['product'],
                        pkgver:constraint['fixed_version'],
                        pkgarch:pkg_arch,
                        pkgnum:constraint['service_pack'])) flag++;
}

if (flag)
{
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : slackware_report_get()
  );
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/Slackware_SSA_2022-067-01.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\Slackware_SSA_2022-067-01.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/Slackware_SSA_2022-067-01.nasl

Go back to menu.

How to Run


Here is how to run the Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Slackware Local Security Checks plugin family.
  6. On the right side table select Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01) plugin ID 158743.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl Slackware_SSA_2022-067-01.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a Slackware_SSA_2022-067-01.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - Slackware_SSA_2022-067-01.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state Slackware_SSA_2022-067-01.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 158123 - SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:0418-1)
  • 158124 - SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:0436-1)
  • 158141 - SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0463-1)
  • 158272 - Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5302-1)
  • 158337 - SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2022:0555-1)
  • 158463 - Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9181)
  • 158474 - Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9179)
  • 158475 - Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9182)
  • 158492 - Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9180)
  • 158682 - Debian DSA-5092-1 : linux - security update
  • 158697 - Amazon Linux AMI : kernel (ALAS-2022-1571)
  • 158720 - Amazon Linux 2 : kernel (ALAS-2022-1761)
  • 158727 - RHEL 8 : kpatch-patch (RHSA-2022:0772)
  • 158731 - Ubuntu 20.04 LTS / 21.10 : Linux kernel vulnerabilities (USN-5317-1)
  • 158735 - RHEL 8 : kernel-rt (RHSA-2022:0771)
  • 158736 - RHEL 8 : kernel (RHSA-2022:0777)
  • 158737 - Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5318-1)
  • 158748 - SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0762-1)
  • 158749 - SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1)
  • 158751 - SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0768-1)
  • 158752 - SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1)
  • 158753 - SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1)
  • 158754 - SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0765-1)
  • 158755 - SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0766-1)
  • 158756 - SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0756-1)
  • 158757 - SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0761-1)
  • 158758 - SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0757-1)
  • 158761 - Debian DSA-5096-1 : linux - security update
  • 158762 - Debian DSA-5095-1 : linux - security update
  • 158774 - openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1)
  • 158777 - openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1)
  • 158779 - openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0768-1)
  • 158792 - Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213)
  • 158793 - Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file Slackware_SSA_2022-067-01.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.