Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: kernel (UTSA-2026-000879)

critical Nessus Plugin ID 291094

Synopsis

The Unity Linux host is missing one or more security updates.

Description

The Unity Linux 20 host has a package installed that is affected by a vulnerability as referenced in the UTSA-2026-000879 advisory.

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.

Tenable has extracted the preceding description block directly from the Unity Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel package.

See Also

http://www.nessus.org/u?4c2c7e1c

http://www.nessus.org/u?b25cec3c

http://www.nessus.org/u?652fa447

http://www.nessus.org/u?49cfcd5e

http://www.nessus.org/u?34301718

http://www.nessus.org/u?8b53f8c6

http://www.nessus.org/u?931e3f2a

http://www.nessus.org/u?ae8a8343

http://www.nessus.org/u?cd53d8e6

http://www.nessus.org/u?bedbbd6c

http://www.nessus.org/u?740c14a3

http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html

http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html

http://rhn.redhat.com/errata/RHSA-2015-2636.html

http://rhn.redhat.com/errata/RHSA-2015-2645.html

http://rhn.redhat.com/errata/RHSA-2016-0046.html

http://support.citrix.com/article/CTX202583

http://www.debian.org/security/2015/dsa-3396

http://www.debian.org/security/2015/dsa-3414

http://www.debian.org/security/2016/dsa-3454

http://www.openwall.com/lists/oss-security/2015/11/10/6

http://www.nessus.org/u?da1a16c5

http://www.nessus.org/u?7704c22a

http://www.nessus.org/u?62b02229

http://www.nessus.org/u?d4be46a2

http://www.securityfocus.com/bid/77528

http://www.securitytracker.com/id/1034105

http://www.ubuntu.com/usn/USN-2800-1

http://www.ubuntu.com/usn/USN-2801-1

http://www.ubuntu.com/usn/USN-2802-1

http://www.ubuntu.com/usn/USN-2803-1

http://www.ubuntu.com/usn/USN-2804-1

http://www.ubuntu.com/usn/USN-2805-1

http://www.ubuntu.com/usn/USN-2806-1

http://www.ubuntu.com/usn/USN-2807-1

http://xenbits.xen.org/xsa/advisory-156.html

https://bugzilla.redhat.com/show_bug.cgi?id=1277172

http://www.nessus.org/u?2bb74b24

https://kb.juniper.net/JSA10783

https://security-tracker.debian.org/tracker/CVE-2015-5307

Plugin Details

Severity: Critical

ID: 291094

File Name: unity_linux_UTSA-2026-000879.nasl

Version: 1.1

Type: local

Published: 1/16/2026

Updated: 1/16/2026

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2015-5307

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

Required KB Items: Host/local_checks_enabled, Host/UOS-Server/release, Host/UOS-Server/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/14/2026

Vulnerability Publication Date: 11/10/2015

Reference Information

CVE: CVE-2015-5307