Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2020.086.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2020-086-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2020-086-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2020-086-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.217/*: Upgraded.
These updates fix various bugs and security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 4.4.209:
[link moved to references]
Fixed in 4.4.210:
[links moved to references]
Fixed in 4.4.211:
[links moved to references]
Fixed in 4.4.212:
[links moved to references]
Fixed in 4.4.215:
[links moved to references]
Fixed in 4.4.216:
[links moved to references]
Fixed in 4.4.217:
[link moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-21008
http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=abd39c6ded9db53aa44c2540092bdd5fb6590fa8
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
SuSE Security Announcement: openSUSE-SU-2019:2173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2181 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html
https://usn.ubuntu.com/4162-1/
https://usn.ubuntu.com/4162-2/
https://usn.ubuntu.com/4163-1/
https://usn.ubuntu.com/4163-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11487
BugTraq ID: 108054
http://www.securityfocus.com/bid/108054
https://security.netapp.com/advisory/ntap-20190517-0005/
https://support.f5.com/csp/article/K14255532
https://bugs.chromium.org/p/project-zero/issues/detail?id=1752
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=15fab63e1e57be9fdb5eec1bbc5916e9825e9acb
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b3a707736301c2128ca85ce85fb13f60b5e350a
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=88b1a17dfc3ed7728316478fae0f5ad508f50397
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8fde12ca79aff9b5ba951fce1a2641901b8d8e64
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f958d7b528b1b40c44cfda5eabe2d82760d868c3
https://github.com/torvalds/linux/commit/15fab63e1e57be9fdb5eec1bbc5916e9825e9acb
https://github.com/torvalds/linux/commit/6b3a707736301c2128ca85ce85fb13f60b5e350a
https://github.com/torvalds/linux/commit/88b1a17dfc3ed7728316478fae0f5ad508f50397
https://github.com/torvalds/linux/commit/8fde12ca79aff9b5ba951fce1a2641901b8d8e64
https://github.com/torvalds/linux/commit/f958d7b528b1b40c44cfda5eabe2d82760d868c3
https://lwn.net/Articles/786044/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html
http://www.openwall.com/lists/oss-security/2019/04/29/1
RedHat Security Advisories: RHSA-2019:2703
https://access.redhat.com/errata/RHSA-2019:2703
RedHat Security Advisories: RHSA-2019:2741
https://access.redhat.com/errata/RHSA-2019:2741
RedHat Security Advisories: RHSA-2020:0174
https://access.redhat.com/errata/RHSA-2020:0174
SuSE Security Announcement: openSUSE-SU-2019:1570 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
SuSE Security Announcement: openSUSE-SU-2019:1571 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
SuSE Security Announcement: openSUSE-SU-2019:1579 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://usn.ubuntu.com/4069-1/
https://usn.ubuntu.com/4069-2/
https://usn.ubuntu.com/4115-1/
https://usn.ubuntu.com/4118-1/
https://usn.ubuntu.com/4145-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-14615
http://seclists.org/fulldisclosure/2020/Mar/31
http://packetstormsecurity.com/files/156185/Kernel-Live-Patch-Security-Notice-LSN-0062-1.html
http://packetstormsecurity.com/files/156455/Kernel-Live-Patch-Security-Notice-LSN-0063-1.html
SuSE Security Announcement: openSUSE-SU-2020:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
https://usn.ubuntu.com/4253-1/
https://usn.ubuntu.com/4253-2/
https://usn.ubuntu.com/4254-1/
https://usn.ubuntu.com/4254-2/
https://usn.ubuntu.com/4255-1/
https://usn.ubuntu.com/4255-2/
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4286-1/
https://usn.ubuntu.com/4286-2/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-14895
FEDORA-2019-8846a1a5a2
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4ISVNIC44SOGXTUBCIZFSUNQJ5LRKNZ/
FEDORA-2019-91f6e7bb71
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MN6MLCN7G7VFTSXSZYXKXEFCUMFBUAXQ/
RHSA-2020:0328
https://access.redhat.com/errata/RHSA-2020:0328
RHSA-2020:0339
https://access.redhat.com/errata/RHSA-2020:0339
RHSA-2020:0374
https://access.redhat.com/errata/RHSA-2020:0374
RHSA-2020:0375
https://access.redhat.com/errata/RHSA-2020:0375
RHSA-2020:0543
https://access.redhat.com/errata/RHSA-2020:0543
RHSA-2020:0592
https://access.redhat.com/errata/RHSA-2020:0592
RHSA-2020:0609
https://access.redhat.com/errata/RHSA-2020:0609
RHSA-2020:0653
https://access.redhat.com/errata/RHSA-2020:0653
RHSA-2020:0661
https://access.redhat.com/errata/RHSA-2020:0661
RHSA-2020:0664
https://access.redhat.com/errata/RHSA-2020:0664
USN-4225-1
https://usn.ubuntu.com/4225-1/
USN-4225-2
https://usn.ubuntu.com/4225-2/
USN-4226-1
https://usn.ubuntu.com/4226-1/
USN-4227-1
https://usn.ubuntu.com/4227-1/
USN-4227-2
https://usn.ubuntu.com/4227-2/
USN-4228-1
https://usn.ubuntu.com/4228-1/
USN-4228-2
https://usn.ubuntu.com/4228-2/
[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update
https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
http://packetstormsecurity.com/files/155879/Kernel-Live-Patch-Security-Notice-LSN-0061-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14895
https://www.openwall.com/lists/oss-security/2019/11/22/2
openSUSE-SU-2019:2675
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14896
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14896
https://security.netapp.com/advisory/ntap-20200103-0001/
openSUSE-SU-2020:0336
Common Vulnerability Exposure (CVE) ID: CVE-2019-14897
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14897
Common Vulnerability Exposure (CVE) ID: CVE-2019-14901
RHSA-2020:0204
https://access.redhat.com/errata/RHSA-2020:0204
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14901
Common Vulnerability Exposure (CVE) ID: CVE-2019-15217
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d2e73a5f80a5b5aff3caf1ec6d39b5b3f54b26e
https://syzkaller.appspot.com/bug?id=9c0c178c24d828a7378f483309001329750aad64
http://www.openwall.com/lists/oss-security/2019/08/20/2
http://www.openwall.com/lists/oss-security/2019/08/22/2
http://www.openwall.com/lists/oss-security/2019/08/22/3
http://www.openwall.com/lists/oss-security/2019/08/22/4
http://www.openwall.com/lists/oss-security/2019/08/22/5
https://usn.ubuntu.com/4147-1/
https://usn.ubuntu.com/4302-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-15220
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e41e2257f1094acc37618bf6c856115374c6922
https://syzkaller.appspot.com/bug?id=082c09653e43e33a6a56f8c57cf051eeacae9d5f
Common Vulnerability Exposure (CVE) ID: CVE-2019-15221
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3450121997ce872eb7f1248417225827ea249710
https://syzkaller.appspot.com/bug?id=240f09164db2c3d3af33a117c713dc7650dc29d6
Common Vulnerability Exposure (CVE) ID: CVE-2019-16233
https://lkml.org/lkml/2019/9/9/487
SuSE Security Announcement: openSUSE-SU-2019:2444 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
SuSE Security Announcement: openSUSE-SU-2019:2503 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://usn.ubuntu.com/4346-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-16234
SuSE Security Announcement: openSUSE-SU-2019:2392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19056
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://github.com/torvalds/linux/commit/db8fd2cde93227e566a412cf53173ffa227998bc
SuSE Security Announcement: openSUSE-SU-2019:2675 (Google Search)
https://usn.ubuntu.com/4300-1/
https://usn.ubuntu.com/4301-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19066
https://security.netapp.com/advisory/ntap-20191205-0001/
https://github.com/torvalds/linux/commit/0e62395da2bd5166d7c9e14cbc7503b256a34cb0
Common Vulnerability Exposure (CVE) ID: CVE-2019-19068
https://github.com/torvalds/linux/commit/a2cdd07488e666aa93a49a3fc9c9b1299e27ef3c
Common Vulnerability Exposure (CVE) ID: CVE-2019-19965
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f70267f379b5e5e11bdc5d72a56bf17e5feed01f
Common Vulnerability Exposure (CVE) ID: CVE-2019-5108
https://security.netapp.com/advisory/ntap-20200204-0002/
Debian Security Information: DSA-4698 (Google Search)
https://www.debian.org/security/2020/dsa-4698
https://git.kernel.org/linus/3e493173b7841259a08c5c8e5cbe90adb349da7e
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0900
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-0009
http://packetstormsecurity.com/files/155903/Android-ashmem-Read-Only-Bypasses.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-2732
Debian Security Information: DSA-4667 (Google Search)
https://www.debian.org/security/2020/dsa-4667
https://bugzilla.redhat.com/show_bug.cgi?id=1805135
https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec
https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c
https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d
https://linux.oracle.com/errata/ELSA-2020-5540.html
https://linux.oracle.com/errata/ELSA-2020-5542.html
https://linux.oracle.com/errata/ELSA-2020-5543.html
https://www.openwall.com/lists/oss-security/2020/02/25/3
https://www.spinics.net/lists/kvm/msg208259.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-8647
https://bugzilla.kernel.org/show_bug.cgi?id=206359
SuSE Security Announcement: openSUSE-SU-2020:0388 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-8648
https://bugzilla.kernel.org/show_bug.cgi?id=206361
Common Vulnerability Exposure (CVE) ID: CVE-2020-8649
https://bugzilla.kernel.org/show_bug.cgi?id=206357
Common Vulnerability Exposure (CVE) ID: CVE-2020-9383
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=2f9ac30a54dc0181ddac3705cdcf4775d863c530
https://github.com/torvalds/linux/commit/2e90ca68b0d2f5548804f22f0dd61145516171e3
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.