Fedora 22 : kernel-4.3.4-200.fc22 (2016-5d43766e33)

critical Nessus Plugin ID 89554

Synopsis

The remote Fedora host is missing a security update.

Description

Update to latest upstream stable release, Linux v4.3.4. Elan touchpad fixes. ---- Update to 4.3.y stable series. Fixes across the tree.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected kernel package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1284847

https://bugzilla.redhat.com/show_bug.cgi?id=1292045

https://bugzilla.redhat.com/show_bug.cgi?id=1292840

https://bugzilla.redhat.com/show_bug.cgi?id=1295287

https://bugzilla.redhat.com/show_bug.cgi?id=1296253

https://bugzilla.redhat.com/show_bug.cgi?id=1296466

https://bugzilla.redhat.com/show_bug.cgi?id=1297389

https://bugzilla.redhat.com/show_bug.cgi?id=1297475

https://bugzilla.redhat.com/show_bug.cgi?id=1297813

https://bugzilla.redhat.com/show_bug.cgi?id=1300731

http://www.nessus.org/u?44a7add4

Plugin Details

Severity: Critical

ID: 89554

File Name: fedora_2016-5d43766e33.nasl

Version: 1.9

Type: local

Agent: unix

Published: 3/4/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:kernel, cpe:/o:fedoraproject:fedora:22

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2016

Vulnerability Publication Date: 12/28/2015

Exploitable With

Core Impact

Reference Information

CVE: CVE-2013-4312, CVE-2015-7513, CVE-2015-7566, CVE-2015-8569, CVE-2015-8575, CVE-2015-8709, CVE-2015-8767, CVE-2015-8787, CVE-2016-0723, CVE-2016-0728