Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.13.2022.237.02
Categoría:Slackware Local Security Checks
Título:Slackware: Security Advisory (SSA:2022-237-02)
Resumen:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2022-237-02 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2022-237-02 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 15.0 to fix security issues.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/linux-5.15.63/*: Upgraded.
These updates fix various bugs and security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 5.15.39:
[links moved to references]
Fixed in 5.15.40:
[link moved to references]
Fixed in 5.15.41:
[links moved to references]
Fixed in 5.15.42:
[links moved to references]
Fixed in 5.15.44:
[link moved to references]
Fixed in 5.15.45:
[links moved to references]
Fixed in 5.15.46:
[links moved to references]
Fixed in 5.15.47:
[links moved to references]
Fixed in 5.15.48:
[links moved to references]
Fixed in 5.15.53:
[links moved to references]
Fixed in 5.15.54:
... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Slackware 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2021-33655
Debian Security Information: DSA-5191 (Google Search)
https://www.debian.org/security/2022/dsa-5191
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
http://www.openwall.com/lists/oss-security/2022/07/19/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1012
https://bugzilla.redhat.com/show_bug.cgi?id=2064604
https://lore.kernel.org/lkml/20220427065233.2075-1-w@1wt.eu/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1184
DSA-5257
https://www.debian.org/security/2022/dsa-5257
[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
https://access.redhat.com/security/cve/CVE-2022-1184
https://bugzilla.redhat.com/show_bug.cgi?id=2070205
https://ubuntu.com/security/CVE-2022-1184
Common Vulnerability Exposure (CVE) ID: CVE-2022-1462
https://seclists.org/oss-sec/2022/q2/155
https://bugzilla.redhat.com/show_bug.cgi?id=2078466
Common Vulnerability Exposure (CVE) ID: CVE-2022-1652
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
https://bugzilla.redhat.com/show_bug.cgi?id=1832397
https://francozappa.github.io/about-bias/
https://kb.cert.org/vuls/id/647177/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1679
https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1729
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3ac6487e584a1eb54071dbe1212e05b884136704
https://www.openwall.com/lists/oss-security/2022/05/20/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1734
https://github.com/torvalds/linux/commit/d270453a0d9ec10bb8a802a142fb1b3601a83098
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
http://www.openwall.com/lists/oss-security/2022/06/05/4
http://www.openwall.com/lists/oss-security/2022/06/09/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-1789
Debian Security Information: DSA-5161 (Google Search)
https://www.debian.org/security/2022/dsa-5161
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6JP355XFVAB33X4BNO3ERVTURFYEDB7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KCEAPIVPRTJHKPF2A2HVF5XHD5XJT3MN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IBUOQTNTQ4ZCXHOCNKYIL2ZUIAZ675RD/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1852
https://bugzilla.redhat.com/show_bug.cgi?id=2089815
https://github.com/torvalds/linux/commit/fee060cd52d69c114b62d1a2948ea9648b5131f9
Common Vulnerability Exposure (CVE) ID: CVE-2022-1943
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c1ad35dd0548ce947d97aaf92f7f2f9a202951cf
Common Vulnerability Exposure (CVE) ID: CVE-2022-1966
Common Vulnerability Exposure (CVE) ID: CVE-2022-1972
Common Vulnerability Exposure (CVE) ID: CVE-2022-1973
https://bugzilla.redhat.com/show_bug.cgi?id=2092542
Common Vulnerability Exposure (CVE) ID: CVE-2022-1974
https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd
Common Vulnerability Exposure (CVE) ID: CVE-2022-1975
https://github.com/torvalds/linux/commit/4071bf121d59944d5cd2238de0642f3d7995a997
Common Vulnerability Exposure (CVE) ID: CVE-2022-2078
https://bugzilla.redhat.com/show_bug.cgi?id=2096178
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
Common Vulnerability Exposure (CVE) ID: CVE-2022-21123
Debian Security Information: DSA-5178 (Google Search)
https://www.debian.org/security/2022/dsa-5178
Debian Security Information: DSA-5184 (Google Search)
https://www.debian.org/security/2022/dsa-5184
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://security.gentoo.org/glsa/202208-23
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
http://www.openwall.com/lists/oss-security/2022/06/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-21125
Common Vulnerability Exposure (CVE) ID: CVE-2022-21166
Common Vulnerability Exposure (CVE) ID: CVE-2022-21499
http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066
Common Vulnerability Exposure (CVE) ID: CVE-2022-21505
Common Vulnerability Exposure (CVE) ID: CVE-2022-2318
https://github.com/torvalds/linux/commit/9cc02ede696272c5271a401e4f27c262359bc2f6
Common Vulnerability Exposure (CVE) ID: CVE-2022-2503
https://github.com/google/security-research/security/advisories/GHSA-6vq3-w69p-w63m
Common Vulnerability Exposure (CVE) ID: CVE-2022-2585
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2585
https://lore.kernel.org/lkml/20220809170751.164716-1-cascardo@canonical.com/T/#u
https://ubuntu.com/security/notices/USN-5564-1
https://ubuntu.com/security/notices/USN-5565-1
https://ubuntu.com/security/notices/USN-5566-1
https://ubuntu.com/security/notices/USN-5567-1
https://www.openwall.com/lists/oss-security/2022/08/09/7
Common Vulnerability Exposure (CVE) ID: CVE-2022-2586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586
https://lore.kernel.org/netfilter-devel/20220809170148.164591-1-cascardo@canonical.com/T/#t
https://ubuntu.com/security/notices/USN-5557-1
https://ubuntu.com/security/notices/USN-5560-1
https://ubuntu.com/security/notices/USN-5560-2
https://ubuntu.com/security/notices/USN-5562-1
https://ubuntu.com/security/notices/USN-5582-1
https://www.openwall.com/lists/oss-security/2022/08/09/5
https://www.zerodayinitiative.com/advisories/ZDI-22-1118/
Common Vulnerability Exposure (CVE) ID: CVE-2022-2588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2588
https://github.com/Markakd/CVE-2022-2588
https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u
https://ubuntu.com/security/notices/USN-5588-1
https://www.openwall.com/lists/oss-security/2022/08/09/6
https://www.zerodayinitiative.com/advisories/ZDI-22-1117/
Common Vulnerability Exposure (CVE) ID: CVE-2022-26365
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IGFTRZ66KQYTSYIRT5FRHF5D6O72NWOP/
https://xenbits.xenproject.org/xsa/advisory-403.txt
http://www.openwall.com/lists/oss-security/2022/07/05/6
Common Vulnerability Exposure (CVE) ID: CVE-2022-26373
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00706.html
https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-2873
Debian Security Information: DSA-5324 (Google Search)
https://www.debian.org/security/2023/dsa-5324
https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-28893
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
http://www.openwall.com/lists/oss-security/2022/04/11/3
http://www.openwall.com/lists/oss-security/2022/04/11/4
http://www.openwall.com/lists/oss-security/2022/04/11/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-29900
Debian Security Information: DSA-5207 (Google Search)
https://www.debian.org/security/2022/dsa-5207
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYI3OMJ7RIZNL3C6GUWNANNPEUUID6FM/
https://security.gentoo.org/glsa/202402-07
https://www.secpod.com/blog/retbleed-intel-and-amd-processor-information-disclosure-vulnerability/
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037
Common Vulnerability Exposure (CVE) ID: CVE-2022-29901
https://comsec.ethz.ch/retbleed
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4RW5FCIYFNCQOEFJEUIRW3DGYW7CWBG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K/
https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
http://www.openwall.com/lists/oss-security/2022/07/12/4
http://www.openwall.com/lists/oss-security/2022/07/12/5
http://www.openwall.com/lists/oss-security/2022/07/12/2
http://www.openwall.com/lists/oss-security/2022/07/13/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-32250
https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/
https://bugzilla.redhat.com/show_bug.cgi?id=2092427
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
https://github.com/theori-io/CVE-2022-32250-exploit
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
https://www.openwall.com/lists/oss-security/2022/05/31/1
http://www.openwall.com/lists/oss-security/2022/06/03/1
http://www.openwall.com/lists/oss-security/2022/06/04/1
http://www.openwall.com/lists/oss-security/2022/06/20/1
http://www.openwall.com/lists/oss-security/2022/07/03/5
http://www.openwall.com/lists/oss-security/2022/07/03/6
http://www.openwall.com/lists/oss-security/2022/08/25/1
http://www.openwall.com/lists/oss-security/2022/09/02/9
Common Vulnerability Exposure (CVE) ID: CVE-2022-32296
https://arxiv.org/abs/2209.12993
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.9
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5
https://github.com/0xkol/rfc6056-device-tracker
Common Vulnerability Exposure (CVE) ID: CVE-2022-32981
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?id=8e1278444446fc97778a5e5c99bca1ce0bbc5ec9
http://www.openwall.com/lists/oss-security/2022/06/14/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-33740
Common Vulnerability Exposure (CVE) ID: CVE-2022-33741
Common Vulnerability Exposure (CVE) ID: CVE-2022-33742
Common Vulnerability Exposure (CVE) ID: CVE-2022-33743
https://xenbits.xenproject.org/xsa/advisory-405.txt
http://www.openwall.com/lists/oss-security/2022/07/05/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-33744
https://xenbits.xenproject.org/xsa/advisory-406.txt
http://www.openwall.com/lists/oss-security/2022/07/05/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-34494
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.4
https://github.com/torvalds/linux/commit/1680939e9ecf7764fba8689cfb3429c2fe2bb23c
Common Vulnerability Exposure (CVE) ID: CVE-2022-34495
https://github.com/torvalds/linux/commit/c2eecefec5df1306eafce28ccdf1ca159a552ecc
Common Vulnerability Exposure (CVE) ID: CVE-2022-34918
http://packetstormsecurity.com/files/168543/Netfilter-nft_set_elem_init-Heap-Overflow-Privilege-Escalation.html
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e6bc1f6cabcd30aba0b11219d8e01b952eacbb6
https://lore.kernel.org/netfilter-devel/cd9428b6-7ffb-dd22-d949-d86f4869f452@randorisec.fr/T/#u
https://www.openwall.com/lists/oss-security/2022/07/02/3
https://www.randorisec.fr/crack-linux-firewall/
http://www.openwall.com/lists/oss-security/2022/07/05/1
http://www.openwall.com/lists/oss-security/2022/08/06/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-36123
https://github.com/sickcodes/security/blob/master/advisories/SICK-2022-128.md
https://github.com/torvalds/linux/commit/74a0032b8524ee2bd4443128c0bf9775928680b0
https://sick.codes/sick-2022-128
Common Vulnerability Exposure (CVE) ID: CVE-2022-36879
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=f85daf0e725358be78dfd208dea5fd665d8cb901
https://github.com/torvalds/linux/commit/f85daf0e725358be78dfd208dea5fd665d8cb901
Common Vulnerability Exposure (CVE) ID: CVE-2022-36946
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164
https://marc.info/?l=netfilter-devel&m=165883202007292&w=2
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.