Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2020.163.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2020-163-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2020-163-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2020-163-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.227/*: Upgraded.
These updates fix various bugs and security issues, including a mitigation
for SRBDS (Special Register Buffer Data Sampling). SRBDS is an MDS-like
speculative side channel that can leak bits from the random number generator
(RNG) across cores and threads.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 4.4.218:
[links moved to references]
Fixed in 4.4.219:
[links moved to references]
Fixed in 4.4.220:
[link moved to references]
Fixed in 4.4.221:
[links moved to references]
Fixed in 4.4.222:
[link moved to references]
Fixed in 4.4.224:
[links moved to references]
Fixed in 4.4.225:
[link moved to references]
Fixed in 4.4.226:
[link moved to references]
Fixed in 4.4.227:
[link moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-9517
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
https://usn.ubuntu.com/3932-1/
https://usn.ubuntu.com/3932-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19319
Debian Security Information: DSA-4698 (Google Search)
https://www.debian.org/security/2020/dsa-4698
https://bugzilla.suse.com/show_bug.cgi?id=1158021
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19319
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
SuSE Security Announcement: openSUSE-SU-2020:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
https://usn.ubuntu.com/4391-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19768
https://bugzilla.kernel.org/show_bug.cgi?id=205711
SuSE Security Announcement: openSUSE-SU-2020:0388 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00039.html
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-0543
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
http://www.openwall.com/lists/oss-security/2020/07/14/5
SuSE Security Announcement: openSUSE-SU-2020:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:0965 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2020:0985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
https://usn.ubuntu.com/4385-1/
https://usn.ubuntu.com/4387-1/
https://usn.ubuntu.com/4388-1/
https://usn.ubuntu.com/4389-1/
https://usn.ubuntu.com/4390-1/
https://usn.ubuntu.com/4392-1/
https://usn.ubuntu.com/4393-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10690
SuSE Security Announcement: openSUSE-SU-2020:0801 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
https://usn.ubuntu.com/4419-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10711
Debian Security Information: DSA-4699 (Google Search)
https://www.debian.org/security/2020/dsa-4699
SuSE Security Announcement: openSUSE-SU-2020:0935 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html
https://usn.ubuntu.com/4411-1/
https://usn.ubuntu.com/4412-1/
https://usn.ubuntu.com/4413-1/
https://usn.ubuntu.com/4414-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-10732
USN-4411-1
USN-4427-1
https://usn.ubuntu.com/4427-1/
USN-4439-1
https://usn.ubuntu.com/4439-1/
USN-4440-1
https://usn.ubuntu.com/4440-1/
USN-4485-1
https://usn.ubuntu.com/4485-1/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
https://github.com/google/kmsan/issues/76
https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
https://security.netapp.com/advisory/ntap-20210129-0005/
https://twitter.com/grsecurity/status/1252558055629299712
openSUSE-SU-2020:0801
openSUSE-SU-2020:0935
Common Vulnerability Exposure (CVE) ID: CVE-2020-10751
DSA-4698
DSA-4699
USN-4389-1
USN-4390-1
USN-4391-1
USN-4412-1
USN-4413-1
[debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
[debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
[debian-lts-announce] 20200610 [SECURITY] [DLA 2242-1] linux-4.9 security update
[oss-security] 20200527 CVE-2020-10751 - Linux kernel: SELinux netlink permission check bypass
http://www.openwall.com/lists/oss-security/2020/05/27/3
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10751
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb73974172ffaaf57a7c42f35424d9aece1a5af6
https://lore.kernel.org/selinux/CACT4Y+b8HiV6KFuAPysZD=5hmyO4QisgxCKi4DHU3CfMPSP=yg%40mail.gmail.com/
https://www.openwall.com/lists/oss-security/2020/04/30/5
https://www.oracle.com/security-alerts/cpuApr2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-10942
Debian Security Information: DSA-4667 (Google Search)
https://www.debian.org/security/2020/dsa-4667
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.8
https://git.kernel.org/linus/42d84c8490f9f0931786f1623191fcab397c3d64
https://lkml.org/lkml/2020/2/15/125
http://www.openwall.com/lists/oss-security/2020/04/15/4
SuSE Security Announcement: openSUSE-SU-2020:0543 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html
https://usn.ubuntu.com/4364-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11494
http://packetstormsecurity.com/files/159565/Kernel-Live-Patch-Security-Notice-LSN-0072-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=08fadc32ce6239dc75fd5e869590e29bc62bbc28
https://github.com/torvalds/linux/commit/b9258a2cece4ec1f020715fe3554bc2e360f6264
https://usn.ubuntu.com/4363-1/
https://usn.ubuntu.com/4368-1/
https://usn.ubuntu.com/4369-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11565
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
https://github.com/torvalds/linux/commit/aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
https://usn.ubuntu.com/4367-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11608
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.1
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=998912346c0da53a6dbb71fab3a138586b596b30
https://github.com/torvalds/linux/commit/998912346c0da53a6dbb71fab3a138586b596b30
Common Vulnerability Exposure (CVE) ID: CVE-2020-11609
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=485b06aadb933190f4bc44e006076bc27a23f205
https://github.com/torvalds/linux/commit/485b06aadb933190f4bc44e006076bc27a23f205
Common Vulnerability Exposure (CVE) ID: CVE-2020-11668
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
https://github.com/torvalds/linux/commit/a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
Common Vulnerability Exposure (CVE) ID: CVE-2020-12464
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=056ad39ee9253873522f6469c3364964a322912b
https://github.com/torvalds/linux/commit/056ad39ee9253873522f6469c3364964a322912b
https://lkml.org/lkml/2020/3/23/52
https://patchwork.kernel.org/patch/11463781/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12769
Common Vulnerability Exposure (CVE) ID: CVE-2020-12770
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R54VC7B6MDYKP57AWC2HN7AUJYH62RKI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IO5XIQSRI747P4RVVTNX7TUPEOCF4OPU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ES5C6ZCMALBEBMKNNCTBSLLSYGFZG3FF/
Common Vulnerability Exposure (CVE) ID: CVE-2020-12826
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5
https://github.com/torvalds/linux/commit/7395ea4e65c2a00d23185a3f63ad315756ba9cef
https://lists.openwall.net/linux-kernel/2020/03/24/1803
https://www.openwall.com/lists/kernel-hardening/2020/03/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-13143
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=d126cf46f829d146dde3e6a8963e095ac6cfcd1c
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=15753588bcd4bbffae1cca33c8ced5722477fe1f
https://www.spinics.net/lists/linux-usb/msg194331.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-1749
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1749
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.