Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2019.030.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2019-030-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2019-030-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2019-030-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.172/*: Upgraded.
These updates fix various bugs and many (mostly minor) security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 4.4.159:
[links moved to references]
Fixed in 4.4.160:
[links moved to references]
Fixed in 4.4.163:
[link moved to references]
Fixed in 4.4.164:
[link moved to references]
Fixed in 4.4.167:
[links moved to references]
Fixed in 4.4.168:
[links moved to references]
Fixed in 4.4.169:
[link moved to references]
Fixed in 4.4.170:
[link moved to references]
Fixed in 4.4.171:
[links moved to references]
Fixed in 4.4.172:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-18241
Debian Security Information: DSA-4187 (Google Search)
https://www.debian.org/security/2018/dsa-4187
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
https://github.com/torvalds/linux/commit/d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
https://usn.ubuntu.com/3910-1/
https://usn.ubuntu.com/3910-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-18249
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=30a61ddf8117c26ac5b295e1233eaa9629a94ca3
https://github.com/torvalds/linux/commit/30a61ddf8117c26ac5b295e1233eaa9629a94ca3
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
http://www.securitytracker.com/id/1041432
https://usn.ubuntu.com/3932-1/
https://usn.ubuntu.com/3932-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-10880
104907
http://www.securityfocus.com/bid/104907
106503
http://www.securityfocus.com/bid/106503
RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:2948
USN-3821-1
https://usn.ubuntu.com/3821-1/
USN-3821-2
https://usn.ubuntu.com/3821-2/
USN-3871-1
https://usn.ubuntu.com/3871-1/
USN-3871-3
https://usn.ubuntu.com/3871-3/
USN-3871-4
https://usn.ubuntu.com/3871-4/
USN-3871-5
https://usn.ubuntu.com/3871-5/
[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
http://patchwork.ozlabs.org/patch/930639/
https://bugzilla.kernel.org/show_bug.cgi?id=200005
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10880
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cdb5240ec5928b20490a2bb34cb87e9a5f40226
Common Vulnerability Exposure (CVE) ID: CVE-2018-1120
BugTraq ID: 104229
http://www.securityfocus.com/bid/104229
https://www.exploit-db.com/exploits/44806/
https://security.gentoo.org/glsa/201805-14
http://seclists.org/oss-sec/2018/q2/122
RedHat Security Advisories: RHSA-2018:2948
RedHat Security Advisories: RHSA-2018:3083
https://access.redhat.com/errata/RHSA-2018:3083
RedHat Security Advisories: RHSA-2018:3096
https://access.redhat.com/errata/RHSA-2018:3096
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12896
https://bugzilla.kernel.org/show_bug.cgi?id=200189
https://github.com/lcytxw/bug_repro/tree/master/bug_200189
https://github.com/torvalds/linux/commit/78c9c4dfbf8c04883941445a195276bb4bb92c76
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
https://usn.ubuntu.com/3847-1/
https://usn.ubuntu.com/3847-2/
https://usn.ubuntu.com/3847-3/
https://usn.ubuntu.com/3848-1/
https://usn.ubuntu.com/3848-2/
https://usn.ubuntu.com/3849-1/
https://usn.ubuntu.com/3849-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-13053
BugTraq ID: 104671
http://www.securityfocus.com/bid/104671
https://bugzilla.kernel.org/show_bug.cgi?id=200303
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=5f936e19cc0ef97dbe3a56e9498922ad5ba1edef
RedHat Security Advisories: RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:0831
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
https://usn.ubuntu.com/4094-1/
https://usn.ubuntu.com/4118-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-13096
Bugtraq: 20190130 [slackware-security] Slackware 14.2 kernel (SSA:2019-030-01) (Google Search)
https://seclists.org/bugtraq/2019/Jan/52
http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://bugzilla.kernel.org/show_bug.cgi?id=200167
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e34438c903b653daca2b2a7de95aed46226f8ed3
SuSE Security Announcement: openSUSE-SU-2018:3202 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-13097
https://bugzilla.kernel.org/show_bug.cgi?id=200171
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9dc956b2c8523aed39d1e6508438be9fea28c8fc
Common Vulnerability Exposure (CVE) ID: CVE-2018-13099
BugTraq ID: 104680
http://www.securityfocus.com/bid/104680
Bugtraq: 20181001 [SECURITY] [DSA 4308-1] linux security update (Google Search)
https://seclists.org/bugtraq/2018/Oct/4
Debian Security Information: DSA-4308 (Google Search)
https://www.debian.org/security/2018/dsa-4308
https://bugzilla.kernel.org/show_bug.cgi?id=200179
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb
https://sourceforge.net/p/linux-f2fs/mailman/message/36356878/
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-13100
BugTraq ID: 104679
http://www.securityfocus.com/bid/104679
https://bugzilla.kernel.org/show_bug.cgi?id=200183
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42bf546c1fe3f3654bdf914e977acbc2b80a5be5
Common Vulnerability Exposure (CVE) ID: CVE-2018-14610
BugTraq ID: 104917
http://www.securityfocus.com/bid/104917
https://bugzilla.kernel.org/show_bug.cgi?id=199837
https://patchwork.kernel.org/patch/10503415/
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-14611
https://bugzilla.kernel.org/show_bug.cgi?id=199839
https://patchwork.kernel.org/patch/10503099/
Common Vulnerability Exposure (CVE) ID: CVE-2018-14612
https://bugzilla.kernel.org/show_bug.cgi?id=199847
https://patchwork.kernel.org/patch/10503403/
https://patchwork.kernel.org/patch/10503413/
Common Vulnerability Exposure (CVE) ID: CVE-2018-14613
https://bugzilla.kernel.org/show_bug.cgi?id=199849
https://patchwork.kernel.org/patch/10503147/
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-14614
https://bugzilla.kernel.org/show_bug.cgi?id=200419
Common Vulnerability Exposure (CVE) ID: CVE-2018-14616
https://bugzilla.kernel.org/show_bug.cgi?id=200465
Common Vulnerability Exposure (CVE) ID: CVE-2018-14633
105388
http://www.securityfocus.com/bid/105388
DSA-4308
RHSA-2018:3651
https://access.redhat.com/errata/RHSA-2018:3651
RHSA-2018:3666
https://access.redhat.com/errata/RHSA-2018:3666
RHSA-2019:1946
https://access.redhat.com/errata/RHSA-2019:1946
USN-3775-1
https://usn.ubuntu.com/3775-1/
USN-3775-2
https://usn.ubuntu.com/3775-2/
USN-3776-1
https://usn.ubuntu.com/3776-1/
USN-3776-2
https://usn.ubuntu.com/3776-2/
USN-3777-1
https://usn.ubuntu.com/3777-1/
USN-3777-2
https://usn.ubuntu.com/3777-2/
USN-3777-3
https://usn.ubuntu.com/3777-3/
USN-3779-1
https://usn.ubuntu.com/3779-1/
[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14633
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=1816494330a83f2a064499d8ed2797045641f92c
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=8c39e2699f8acb2e29782a834e56306da24937fe
https://seclists.org/oss-sec/2018/q3/270
Common Vulnerability Exposure (CVE) ID: CVE-2018-16862
106009
http://www.securityfocus.com/bid/106009
USN-3879-1
https://usn.ubuntu.com/3879-1/
USN-3879-2
https://usn.ubuntu.com/3879-2/
USN-4094-1
USN-4118-1
[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
[oss-security] 20181123 CVE-2018-16862: Linux kernel: cleancache: deleted files infoleak
https://seclists.org/oss-sec/2018/q4/169
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16862
https://lore.kernel.org/patchwork/patch/1011367/
Common Vulnerability Exposure (CVE) ID: CVE-2018-16884
106253
http://www.securityfocus.com/bid/106253
RHSA-2019:1873
https://access.redhat.com/errata/RHSA-2019:1873
RHSA-2019:1891
https://access.redhat.com/errata/RHSA-2019:1891
RHSA-2019:2696
https://access.redhat.com/errata/RHSA-2019:2696
RHSA-2019:2730
https://access.redhat.com/errata/RHSA-2019:2730
RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
USN-3932-1
USN-3932-2
USN-3980-1
https://usn.ubuntu.com/3980-1/
USN-3980-2
https://usn.ubuntu.com/3980-2/
USN-3981-1
https://usn.ubuntu.com/3981-1/
USN-3981-2
https://usn.ubuntu.com/3981-2/
[debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884
https://patchwork.kernel.org/cover/10733767/
https://patchwork.kernel.org/patch/10733769/
https://support.f5.com/csp/article/K21430012
Common Vulnerability Exposure (CVE) ID: CVE-2018-17972
BugTraq ID: 105525
http://www.securityfocus.com/bid/105525
https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2
RedHat Security Advisories: RHSA-2019:0512
https://access.redhat.com/errata/RHSA-2019:0512
RedHat Security Advisories: RHSA-2019:0514
https://access.redhat.com/errata/RHSA-2019:0514
RedHat Security Advisories: RHSA-2019:2473
https://access.redhat.com/errata/RHSA-2019:2473
SuSE Security Announcement: openSUSE-SU-2019:1407 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
https://usn.ubuntu.com/3832-1/
https://usn.ubuntu.com/3835-1/
https://usn.ubuntu.com/3880-1/
https://usn.ubuntu.com/3880-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18021
BugTraq ID: 105550
http://www.securityfocus.com/bid/105550
Debian Security Information: DSA-4313 (Google Search)
https://www.debian.org/security/2018/dsa-4313
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2a3f93459d689d990b3ecfbe782fec89b97d3279
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d26c25a9d19b5976b319af528886f89cf455692d
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.12
https://github.com/torvalds/linux/commit/2a3f93459d689d990b3ecfbe782fec89b97d3279
https://github.com/torvalds/linux/commit/d26c25a9d19b5976b319af528886f89cf455692d
https://www.openwall.com/lists/oss-security/2018/10/02/2
RedHat Security Advisories: RHSA-2018:3656
https://access.redhat.com/errata/RHSA-2018:3656
https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-18281
BugTraq ID: 105761
http://www.securityfocus.com/bid/105761
BugTraq ID: 106503
http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1695
http://www.openwall.com/lists/oss-security/2018/10/29/5
RedHat Security Advisories: RHSA-2020:0036
https://access.redhat.com/errata/RHSA-2020:0036
RedHat Security Advisories: RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0100
RedHat Security Advisories: RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0103
RedHat Security Advisories: RHSA-2020:0179
https://access.redhat.com/errata/RHSA-2020:0179
Common Vulnerability Exposure (CVE) ID: CVE-2018-18690
BugTraq ID: 105753
http://www.securityfocus.com/bid/105753
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7b38460dc8e4eafba06c78f8e37099d3b34d473c
https://bugzilla.kernel.org/show_bug.cgi?id=199119
https://bugzilla.suse.com/show_bug.cgi?id=1105025
https://github.com/torvalds/linux/commit/7b38460dc8e4eafba06c78f8e37099d3b34d473c
Common Vulnerability Exposure (CVE) ID: CVE-2018-18710
BugTraq ID: 106041
http://www.securityfocus.com/bid/106041
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276
https://github.com/torvalds/linux/commit/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276
https://usn.ubuntu.com/3846-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19824
BugTraq ID: 106109
http://www.securityfocus.com/bid/106109
https://bugzilla.suse.com/show_bug.cgi?id=1118152
https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=5f8cf712582617d523120df67d392059eaf2fc4b
https://github.com/torvalds/linux/commit/5f8cf712582617d523120df67d392059eaf2fc4b
RedHat Security Advisories: RHSA-2019:2703
https://access.redhat.com/errata/RHSA-2019:2703
https://usn.ubuntu.com/3930-1/
https://usn.ubuntu.com/3930-2/
https://usn.ubuntu.com/3933-1/
https://usn.ubuntu.com/3933-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19985
http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00007.html
https://hexhive.epfl.ch/projects/perifuzz/
RedHat Security Advisories: RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://usn.ubuntu.com/4115-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20169
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=704620afc70cf47abb9d6a1a57f3825d2bca49cf
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.9
https://github.com/torvalds/linux/commit/704620afc70cf47abb9d6a1a57f3825d2bca49cf
Common Vulnerability Exposure (CVE) ID: CVE-2018-20511
BugTraq ID: 106347
http://www.securityfocus.com/bid/106347
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9824dfae5741275473a23a7ed5756c7b6efacc9d
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.11
https://github.com/torvalds/linux/commit/9824dfae5741275473a23a7ed5756c7b6efacc9d
https://lkml.org/lkml/2018/9/27/480
Common Vulnerability Exposure (CVE) ID: CVE-2018-5848
https://www.codeaurora.org/security-bulletin/2018/05/11/may-2018-code-aurora-security-bulletin-2
Common Vulnerability Exposure (CVE) ID: CVE-2018-7755
https://lkml.org/lkml/2018/3/7/1116
https://usn.ubuntu.com/3695-1/
https://usn.ubuntu.com/3695-2/
https://usn.ubuntu.com/3696-1/
https://usn.ubuntu.com/3696-2/
https://usn.ubuntu.com/3697-1/
https://usn.ubuntu.com/3697-2/
https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-3701
BugTraq ID: 106443
http://www.securityfocus.com/bid/106443
https://bugzilla.suse.com/show_bug.cgi?id=1120386
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=0aaa81377c5a01f686bcdb8c7a6929a7bf330c68
https://marc.info/?l=linux-netdev&m=154651842302479&w=2
https://marc.info/?l=linux-netdev&m=154661373531512&w=2
SuSE Security Announcement: openSUSE-SU-2020:0543 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.