Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2019.311.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2019-311-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2019-311-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2019-311-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.199/*: Upgraded.
These updates fix various bugs and security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 4.4.191:
[links moved to references]
Fixed in 4.4.193:
[link moved to references]
Fixed in 4.4.194:
[links moved to references]
Fixed in 4.4.195:
[links moved to references]
Fixed in 4.4.196:
[link moved to references]
Fixed in 4.4.197:
[links moved to references]
Fixed in 4.4.198:
[links moved to references]
Fixed in 4.4.199:
[link moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-10905
Bugtraq: 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01) (Google Search)
https://seclists.org/bugtraq/2019/Nov/11
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
https://usn.ubuntu.com/4145-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-10906
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c278c253f3d992c6994d08aa0efb2b6806ca396f
https://usn.ubuntu.com/4163-1/
https://usn.ubuntu.com/4163-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-20976
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c9fbd7bbc23dbdd73364be4d045e5d3612cf6e82
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
RedHat Security Advisories: RHSA-2020:0178
https://access.redhat.com/errata/RHSA-2020:0178
RedHat Security Advisories: RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
RedHat Security Advisories: RHSA-2020:0592
https://access.redhat.com/errata/RHSA-2020:0592
RedHat Security Advisories: RHSA-2020:0609
https://access.redhat.com/errata/RHSA-2020:0609
RedHat Security Advisories: RHSA-2020:0661
https://access.redhat.com/errata/RHSA-2020:0661
SuSE Security Announcement: openSUSE-SU-2019:2173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html
https://usn.ubuntu.com/4144-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-10638
BugTraq ID: 109092
http://www.securityfocus.com/bid/109092
Bugtraq: 20190812 [SECURITY] [DSA 4495-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/13
Bugtraq: 20190813 [SECURITY] [DSA 4497-1] linux security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/18
https://security.netapp.com/advisory/ntap-20190806-0001/
Debian Security Information: DSA-4495 (Google Search)
https://www.debian.org/security/2019/dsa-4495
Debian Security Information: DSA-4497 (Google Search)
https://www.debian.org/security/2019/dsa-4497
https://arxiv.org/pdf/1906.10478.pdf
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702
https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92
https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b
https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702
https://www.oracle.com/security-alerts/cpuApr2021.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html
RedHat Security Advisories: RHSA-2019:3309
https://access.redhat.com/errata/RHSA-2019:3309
RedHat Security Advisories: RHSA-2019:3517
https://access.redhat.com/errata/RHSA-2019:3517
SuSE Security Announcement: openSUSE-SU-2019:1716 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html
SuSE Security Announcement: openSUSE-SU-2019:1757 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html
https://usn.ubuntu.com/4114-1/
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4116-1/
https://usn.ubuntu.com/4117-1/
https://usn.ubuntu.com/4118-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-14814
20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
FEDORA-2019-4c91a2f76e
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/
FEDORA-2019-97380355ae
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/
RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0174
RHSA-2020:0328
https://access.redhat.com/errata/RHSA-2020:0328
RHSA-2020:0339
https://access.redhat.com/errata/RHSA-2020:0339
USN-4157-1
https://usn.ubuntu.com/4157-1/
USN-4157-2
https://usn.ubuntu.com/4157-2/
USN-4162-1
https://usn.ubuntu.com/4162-1/
USN-4162-2
https://usn.ubuntu.com/4162-2/
USN-4163-1
USN-4163-2
[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver
http://www.openwall.com/lists/oss-security/2019/08/28/1
https://access.redhat.com/security/cve/cve-2019-14814
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14814
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a
https://security.netapp.com/advisory/ntap-20191031-0005/
https://www.openwall.com/lists/oss-security/2019/08/28/1
openSUSE-SU-2019:2173
openSUSE-SU-2019:2181
Common Vulnerability Exposure (CVE) ID: CVE-2019-14816
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
RHSA-2020:0374
https://access.redhat.com/errata/RHSA-2020:0374
RHSA-2020:0375
https://access.redhat.com/errata/RHSA-2020:0375
RHSA-2020:0653
https://access.redhat.com/errata/RHSA-2020:0653
RHSA-2020:0661
RHSA-2020:0664
https://access.redhat.com/errata/RHSA-2020:0664
https://access.redhat.com/security/cve/cve-2019-14816
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3
Common Vulnerability Exposure (CVE) ID: CVE-2019-14821
20190925 [SECURITY] [DSA 4531-1] linux security update
https://seclists.org/bugtraq/2019/Sep/41
DSA-4531
https://www.debian.org/security/2019/dsa-4531
FEDORA-2019-15e141c6a7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRZQQQANZWQMPILZV7OTS3RGGRLLE2Q7/
FEDORA-2019-a570a92d5a
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/
RHSA-2019:3309
RHSA-2019:3517
RHSA-2019:3978
https://access.redhat.com/errata/RHSA-2019:3978
RHSA-2019:3979
https://access.redhat.com/errata/RHSA-2019:3979
RHSA-2019:4154
https://access.redhat.com/errata/RHSA-2019:4154
RHSA-2019:4256
https://access.redhat.com/errata/RHSA-2019:4256
RHSA-2020:0027
https://access.redhat.com/errata/RHSA-2020:0027
[debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html
[oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
http://www.openwall.com/lists/oss-security/2019/09/20/1
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
https://security.netapp.com/advisory/ntap-20191004-0001/
https://www.oracle.com/security-alerts/cpuapr2020.html
openSUSE-SU-2019:2307
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html
openSUSE-SU-2019:2308
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14835
FEDORA-2019-e3010166bd
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQFY6JYFIQ2VFQ7QCSXPWTUL5ZDNCJL5/
RHBA-2019:2824
https://access.redhat.com/errata/RHBA-2019:2824
RHSA-2019:2827
https://access.redhat.com/errata/RHSA-2019:2827
RHSA-2019:2828
https://access.redhat.com/errata/RHSA-2019:2828
RHSA-2019:2829
https://access.redhat.com/errata/RHSA-2019:2829
RHSA-2019:2830
https://access.redhat.com/errata/RHSA-2019:2830
RHSA-2019:2854
https://access.redhat.com/errata/RHSA-2019:2854
RHSA-2019:2862
https://access.redhat.com/errata/RHSA-2019:2862
RHSA-2019:2863
https://access.redhat.com/errata/RHSA-2019:2863
RHSA-2019:2864
https://access.redhat.com/errata/RHSA-2019:2864
RHSA-2019:2865
https://access.redhat.com/errata/RHSA-2019:2865
RHSA-2019:2866
https://access.redhat.com/errata/RHSA-2019:2866
RHSA-2019:2867
https://access.redhat.com/errata/RHSA-2019:2867
RHSA-2019:2869
https://access.redhat.com/errata/RHSA-2019:2869
RHSA-2019:2889
https://access.redhat.com/errata/RHSA-2019:2889
RHSA-2019:2899
https://access.redhat.com/errata/RHSA-2019:2899
RHSA-2019:2900
https://access.redhat.com/errata/RHSA-2019:2900
RHSA-2019:2901
https://access.redhat.com/errata/RHSA-2019:2901
RHSA-2019:2924
https://access.redhat.com/errata/RHSA-2019:2924
USN-4135-1
https://usn.ubuntu.com/4135-1/
USN-4135-2
https://usn.ubuntu.com/4135-2/
[oss-security] 20190924 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
http://www.openwall.com/lists/oss-security/2019/09/24/1
[oss-security] 20191003 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
http://www.openwall.com/lists/oss-security/2019/10/03/1
[oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
http://www.openwall.com/lists/oss-security/2019/10/09/3
http://www.openwall.com/lists/oss-security/2019/10/09/7
http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835
https://www.openwall.com/lists/oss-security/2019/09/17/1
Common Vulnerability Exposure (CVE) ID: CVE-2019-15098
https://lore.kernel.org/linux-wireless/20190804002905.11292-1-benquike@gmail.com/T/#u
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
http://www.openwall.com/lists/oss-security/2019/09/27/1
http://www.openwall.com/lists/oss-security/2019/09/27/2
http://www.openwall.com/lists/oss-security/2019/09/27/3
https://usn.ubuntu.com/4184-1/
https://usn.ubuntu.com/4185-1/
https://usn.ubuntu.com/4186-1/
https://usn.ubuntu.com/4186-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15117
Bugtraq: 20190925 [SECURITY] [DSA 4531-1] linux security update (Google Search)
Debian Security Information: DSA-4531 (Google Search)
https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=daac07156b330b18eb5071aec4b3ddca1c377f2c
https://lore.kernel.org/lkml/20190814023625.21683-1-benquike@gmail.com/
https://usn.ubuntu.com/4147-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15118
https://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git/commit/?id=19bce474c45be69a284ecee660aa12d8f1e88f18
https://lore.kernel.org/lkml/20190815043554.16623-1-benquike@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15505
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/
https://git.linuxtv.org/media_tree.git/commit/?id=0c4df39e504bf925ab666132ac3c98d6cbbe380b
https://lore.kernel.org/linux-media/20190821104408.w7krumcglxo6fz5q@gofer.mess.org/
https://lore.kernel.org/lkml/b9b256cb-95f2-5fa1-9956-5a602a017c11@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2019-16746
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TASE2ESEZAER6DTZH3DJ4K2JNO46TVL7/
https://marc.info/?l=linux-wireless&m=156901391225058&w=2
SuSE Security Announcement: openSUSE-SU-2020:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
SuSE Security Announcement: openSUSE-SU-2020:1153 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html
https://usn.ubuntu.com/4183-1/
https://usn.ubuntu.com/4209-1/
https://usn.ubuntu.com/4210-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-17052
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6JNEWGIK7QA24OIUUL67QZNJN52NB7T/
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=2c675dab816278a1724c1e93b384c2f05a11cb31
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0614e2b73768b502fc32a75349823356d98aae2c
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0edc3f703f7bcaf550774b5d43ab727bcd0fe06b
https://usn.ubuntu.com/4185-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-17053
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e69dbd4619e7674c1679cba49afd9dd9ac347eef
Common Vulnerability Exposure (CVE) ID: CVE-2019-17054
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cc03e8aa36c51f3b26a0d21a3c4ce2809c842ac
Common Vulnerability Exposure (CVE) ID: CVE-2019-17055
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b91ee4aa2a2199ba4d4650706c272985a5a32d80
RedHat Security Advisories: RHSA-2020:0790
https://access.redhat.com/errata/RHSA-2020:0790
SuSE Security Announcement: openSUSE-SU-2019:2503 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
SuSE Security Announcement: openSUSE-SU-2019:2507 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-17056
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3a359798b176183ef09efb7a3dc59abad1cc7104
SuSE Security Announcement: openSUSE-SU-2019:2392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2444 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-17075
https://lore.kernel.org/lkml/20191001165611.GA3542072@kroah.com
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4211-1/
https://usn.ubuntu.com/4211-2/
https://usn.ubuntu.com/4226-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-17133
https://marc.info/?l=linux-wireless&m=157018270915487&w=2
RedHat Security Advisories: RHSA-2020:0174
RedHat Security Advisories: RHSA-2020:0374
RedHat Security Advisories: RHSA-2020:0375
RedHat Security Advisories: RHSA-2020:0653
RedHat Security Advisories: RHSA-2020:0664
Common Vulnerability Exposure (CVE) ID: CVE-2019-2215
http://seclists.org/fulldisclosure/2019/Oct/38
http://packetstormsecurity.com/files/154911/Android-Binder-Use-After-Free.html
http://packetstormsecurity.com/files/156495/Android-Binder-Use-After-Free.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-3900
108076
http://www.securityfocus.com/bid/108076
20190813 [SECURITY] [DSA 4497-1] linux security update
DSA-4497
FEDORA-2019-8219efa9f6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AYTZH6QCNITK7353S6RCRT2PQHZSDPXD/
FEDORA-2019-87d807d7cb
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TOFNJA5NNVXQ6AV6KGZB677JIVXAMJHT/
FEDORA-2019-a6cd583a8d
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RI3WXXM5URTZSR3RVEKO6MDXDFIKTZ5R/
RHSA-2019:1973
https://access.redhat.com/errata/RHSA-2019:1973
RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
RHSA-2019:3220
https://access.redhat.com/errata/RHSA-2019:3220
RHSA-2019:3836
https://access.redhat.com/errata/RHSA-2019:3836
RHSA-2019:3967
https://access.redhat.com/errata/RHSA-2019:3967
RHSA-2019:4058
https://access.redhat.com/errata/RHSA-2019:4058
USN-4114-1
USN-4115-1
USN-4116-1
USN-4117-1
USN-4118-1
[debian-lts-announce] 20190814 [SECURITY] [DLA 1884-1] linux security update
[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900
https://security.netapp.com/advisory/ntap-20190517-0005/
https://www.spinics.net/lists/kernel/msg3111012.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.