Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2019.202.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2019-202-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2019-202-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2019-202-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.182/*: Upgraded.
These updates fix various bugs and many minor security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 4.4.183:
[links moved to references]
Fixed in 4.4.185:
[links moved to references]
Fixed in 4.4.186:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-16597
BugTraq ID: 105394
http://www.securityfocus.com/bid/105394
Bugtraq: 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01) (Google Search)
https://seclists.org/bugtraq/2019/Jul/33
http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
SuSE Security Announcement: openSUSE-SU-2018:3202 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00033.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-10126
108817
http://www.securityfocus.com/bid/108817
20190618 [SECURITY] [DSA 4465-1] linux security update
https://seclists.org/bugtraq/2019/Jun/26
20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
DSA-4465
https://www.debian.org/security/2019/dsa-4465
RHSA-2019:3055
https://access.redhat.com/errata/RHSA-2019:3055
RHSA-2019:3076
https://access.redhat.com/errata/RHSA-2019:3076
RHSA-2019:3089
https://access.redhat.com/errata/RHSA-2019:3089
RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0174
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
USN-4093-1
https://usn.ubuntu.com/4093-1/
USN-4094-1
https://usn.ubuntu.com/4094-1/
USN-4095-1
https://usn.ubuntu.com/4095-1/
USN-4095-2
https://usn.ubuntu.com/4095-2/
USN-4117-1
https://usn.ubuntu.com/4117-1/
USN-4118-1
https://usn.ubuntu.com/4118-1/
[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html
[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html
http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K95593121
openSUSE-SU-2019:1716
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
openSUSE-SU-2019:1757
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-11599
BugTraq ID: 108113
http://www.securityfocus.com/bid/108113
Bugtraq: 20190618 [SECURITY] [DSA 4465-1] linux security update (Google Search)
https://security.netapp.com/advisory/ntap-20190517-0002/
https://security.netapp.com/advisory/ntap-20200608-0001/
https://support.f5.com/csp/article/K51674118
https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS
Debian Security Information: DSA-4465 (Google Search)
https://www.exploit-db.com/exploits/46781/
http://packetstormsecurity.com/files/152663/Linux-Missing-Lockdown.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1790
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.114
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.37
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04f5866e41fb70690e28397487d8bd8eea7d712a
https://github.com/torvalds/linux/commit/04f5866e41fb70690e28397487d8bd8eea7d712a
https://www.oracle.com/security-alerts/cpuApr2021.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00041.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html
http://www.openwall.com/lists/oss-security/2019/04/29/1
http://www.openwall.com/lists/oss-security/2019/04/29/2
http://www.openwall.com/lists/oss-security/2019/04/30/1
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RedHat Security Advisories: RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
RedHat Security Advisories: RHSA-2020:0100
https://access.redhat.com/errata/RHSA-2020:0100
RedHat Security Advisories: RHSA-2020:0103
https://access.redhat.com/errata/RHSA-2020:0103
RedHat Security Advisories: RHSA-2020:0179
https://access.redhat.com/errata/RHSA-2020:0179
RedHat Security Advisories: RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
SuSE Security Announcement: openSUSE-SU-2019:1716 (Google Search)
SuSE Security Announcement: openSUSE-SU-2019:1757 (Google Search)
https://usn.ubuntu.com/4069-1/
https://usn.ubuntu.com/4069-2/
https://usn.ubuntu.com/4115-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-13272
Bugtraq: 20190722 [SECURITY] [DSA 4484-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Jul/30
Debian Security Information: DSA-4484 (Google Search)
https://www.debian.org/security/2019/dsa-4484
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGRK5LYWBJ4E4SRI4DKX367NHYSI3VOH/
http://packetstormsecurity.com/files/153663/Linux-PTRACE_TRACEME-Broken-Permission-Object-Lifetime-Handling.html
http://packetstormsecurity.com/files/154957/Linux-Polkit-pkexec-Helper-PTRACE_TRACEME-Local-Root.html
http://packetstormsecurity.com/files/156929/Linux-PTRACE_TRACEME-Local-Root.html
http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=1903
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee
https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee
https://lists.debian.org/debian-lts-announce/2019/07/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html
RedHat Security Advisories: RHSA-2019:2405
https://access.redhat.com/errata/RHSA-2019:2405
RedHat Security Advisories: RHSA-2019:2411
https://access.redhat.com/errata/RHSA-2019:2411
RedHat Security Advisories: RHSA-2019:2809
https://access.redhat.com/errata/RHSA-2019:2809
Common Vulnerability Exposure (CVE) ID: CVE-2019-3846
FEDORA-2019-7ec378191e
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
FEDORA-2019-f40bd7826f
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
RHSA-2019:2703
https://access.redhat.com/errata/RHSA-2019:2703
RHSA-2019:2741
https://access.redhat.com/errata/RHSA-2019:2741
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3846
https://seclists.org/oss-sec/2019/q2/133
openSUSE-SU-2019:1570
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
openSUSE-SU-2019:1571
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
openSUSE-SU-2019:1579
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3892
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.