Unity Linux 20.1060a / 20.1070a Security Update: kernel (UTSA-2026-002725)

medium Nessus Plugin ID 286944

Synopsis

The Unity Linux host is missing one or more security updates.

Description

The Unity Linux 20 host has a package installed that is affected by a vulnerability as referenced in the UTSA-2026-002725 advisory.

Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.

Tenable has extracted the preceding description block directly from the Unity Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

http://www.nessus.org/u?e0112bcf

http://www.nessus.org/u?40707624

http://www.nessus.org/u?c4eec891

http://www.nessus.org/u?9c19f671

http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt

http://www.debian.org/security/2017/dsa-3999

http://www.kb.cert.org/vuls/id/228519

http://www.nessus.org/u?76507bf8

http://www.nessus.org/u?ae82f1b1

http://www.securityfocus.com/bid/101274

http://www.securitytracker.com/id/1039572

http://www.securitytracker.com/id/1039573

http://www.securitytracker.com/id/1039576

http://www.securitytracker.com/id/1039577

http://www.securitytracker.com/id/1039578

http://www.securitytracker.com/id/1039581

http://www.securitytracker.com/id/1039585

http://www.securitytracker.com/id/1039703

http://www.ubuntu.com/usn/USN-3455-1

https://access.redhat.com/errata/RHSA-2017:2907

https://access.redhat.com/errata/RHSA-2017:2911

https://access.redhat.com/security/vulnerabilities/kracks

https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf

https://cert.vde.com/en-us/advisories/vde-2017-003

https://cert.vde.com/en-us/advisories/vde-2017-005

https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html

https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html

http://www.nessus.org/u?f7a79877

https://security-tracker.debian.org/tracker/CVE-2017-13080

https://security.FreeBSD.org/advisories/FreeBSD-SA-17:07.wpa.asc

https://security.gentoo.org/glsa/201711-03

https://source.android.com/security/bulletin/2017-11-01

https://support.apple.com/HT208219

https://support.apple.com/HT208220

https://support.apple.com/HT208221

https://support.apple.com/HT208222

https://support.apple.com/HT208325

https://support.apple.com/HT208327

https://support.apple.com/HT208334

http://www.nessus.org/u?a04aa6e8

https://support.lenovo.com/us/en/product_security/LEN-17420

http://www.nessus.org/u?deb024bb

http://www.nessus.org/u?6669abe8

http://www.nessus.org/u?ac1183ae

https://www.krackattacks.com/

Plugin Details

Severity: Medium

ID: 286944

File Name: unity_linux_UTSA-2026-002725.nasl

Version: 1.2

Type: local

Published: 1/15/2026

Updated: 1/16/2026

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.9

Temporal Score: 2.1

Vector: CVSS2#AV:A/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2017-13080

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/local_checks_enabled, Host/UOS-Server/release, Host/UOS-Server/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/15/2026

Vulnerability Publication Date: 10/10/2017

Reference Information

CVE: CVE-2017-13080