Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2019.320.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2019-320-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2019-320-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2019-320-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.202/*: Upgraded.
CRYPTO_CRC32C_INTEL m -> y
+X86_INTEL_TSX_MODE_AUTO n
+X86_INTEL_TSX_MODE_OFF y
+X86_INTEL_TSX_MODE_ON n
These updates fix various bugs and security issues, including mitigation for
the TSX Asynchronous Abort condition on some CPUs.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 4.4.201:
[links moved to references]
Fixed in 4.4.202:
[link moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-0154
Bugtraq: 20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01) (Google Search)
https://seclists.org/bugtraq/2019/Nov/26
http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html
RedHat Security Advisories: RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
https://usn.ubuntu.com/4186-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-0155
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html
RedHat Security Advisories: RHSA-2019:3841
https://access.redhat.com/errata/RHSA-2019:3841
RedHat Security Advisories: RHSA-2019:3887
https://access.redhat.com/errata/RHSA-2019:3887
RedHat Security Advisories: RHSA-2019:3889
https://access.redhat.com/errata/RHSA-2019:3889
RedHat Security Advisories: RHSA-2019:3908
https://access.redhat.com/errata/RHSA-2019:3908
Common Vulnerability Exposure (CVE) ID: CVE-2019-11135
Bugtraq: 20191216 [SECURITY] [DSA 4565-2] intel-microcode security update (Google Search)
https://seclists.org/bugtraq/2019/Dec/28
Bugtraq: 20200114 [SECURITY] [DSA 4602-1] xen security update (Google Search)
https://seclists.org/bugtraq/2020/Jan/21
https://kc.mcafee.com/corporate/index?page=content&id=SB10306
https://support.f5.com/csp/article/K02912734?utm_source=f5support&utm_medium=RSS
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03968en_us
Debian Security Information: DSA-4602 (Google Search)
https://www.debian.org/security/2020/dsa-4602
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/
https://security.gentoo.org/glsa/202003-56
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html
http://www.openwall.com/lists/oss-security/2019/12/10/3
http://www.openwall.com/lists/oss-security/2019/12/10/4
http://www.openwall.com/lists/oss-security/2019/12/11/1
RedHat Security Advisories: RHSA-2019:3936
https://access.redhat.com/errata/RHSA-2019:3936
RedHat Security Advisories: RHSA-2020:0026
https://access.redhat.com/errata/RHSA-2020:0026
RedHat Security Advisories: RHSA-2020:0028
https://access.redhat.com/errata/RHSA-2020:0028
RedHat Security Advisories: RHSA-2020:0279
https://access.redhat.com/errata/RHSA-2020:0279
RedHat Security Advisories: RHSA-2020:0366
https://access.redhat.com/errata/RHSA-2020:0366
RedHat Security Advisories: RHSA-2020:0555
https://access.redhat.com/errata/RHSA-2020:0555
RedHat Security Advisories: RHSA-2020:0666
https://access.redhat.com/errata/RHSA-2020:0666
RedHat Security Advisories: RHSA-2020:0730
https://access.redhat.com/errata/RHSA-2020:0730
SuSE Security Announcement: openSUSE-SU-2019:2527 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html
SuSE Security Announcement: openSUSE-SU-2019:2528 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html
SuSE Security Announcement: openSUSE-SU-2019:2710 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.