Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2018.142.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2018-142-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2018-142-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2018-142-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix a regression in the
getsockopt() function and to fix two denial-of-service security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.132/*: Upgraded.
This kernel upgrade is being provided primarily to fix a regression in the
getsockopt() function, but it also contains fixes for two denial-of-service
security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-1000004
BugTraq ID: 104606
http://www.securityfocus.com/bid/104606
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
http://seclists.org/oss-sec/2018/q1/51
RedHat Security Advisories: RHSA-2018:0654
https://access.redhat.com/errata/RHSA-2018:0654
RedHat Security Advisories: RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:0676
RedHat Security Advisories: RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1062
RedHat Security Advisories: RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2018:2390
RedHat Security Advisories: RHSA-2019:1483
https://access.redhat.com/errata/RHSA-2019:1483
https://usn.ubuntu.com/3631-1/
https://usn.ubuntu.com/3631-2/
https://usn.ubuntu.com/3798-1/
https://usn.ubuntu.com/3798-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-1092
DSA-4187
DSA-4188
https://www.debian.org/security/2018/dsa-4188
RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
USN-3676-1
https://usn.ubuntu.com/3676-1/
USN-3676-2
https://usn.ubuntu.com/3676-2/
USN-3677-1
https://usn.ubuntu.com/3677-1/
USN-3677-2
https://usn.ubuntu.com/3677-2/
USN-3678-1
https://usn.ubuntu.com/3678-1/
USN-3678-2
https://usn.ubuntu.com/3678-2/
USN-3678-3
https://usn.ubuntu.com/3678-3/
USN-3678-4
https://usn.ubuntu.com/3678-4/
USN-3754-1
https://usn.ubuntu.com/3754-1/
[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
http://openwall.com/lists/oss-security/2018/03/29/1
https://bugzilla.kernel.org/show_bug.cgi?id=199179
https://bugzilla.kernel.org/show_bug.cgi?id=199275
https://bugzilla.redhat.com/show_bug.cgi?id=1560777
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.