Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2020.295.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2020-295-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2020-295-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2020-295-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.240/*: Upgraded.
These updates fix various bugs and security issues, including the recently
discovered 'Bleeding Tooth' vulnerability in the Bluetooth subsystem
(CVE-2020-12351, CVE-2020-12352, and CVE-2020-24490).
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 4.4.228:
[link moved to references]
Fixed in 4.4.229:
[link moved to references]
Fixed in 4.4.230:
[link moved to references]
Fixed in 4.4.232:
[link moved to references]
Fixed in 4.4.233:
[links moved to references]
Fixed in 4.4.234:
[link moved to references]
Fixed in 4.4.236:
[link moved to references]
Fixed in 4.4.237:
[links moved to references]
Fixed in 4.4.238:
[link moved to references]
Fixed in 4.4.239:
[link moved to references]
Fixed in 4.4.240:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-10323
BugTraq ID: 103959
http://www.securityfocus.com/bid/103959
Debian Security Information: DSA-4188 (Google Search)
https://www.debian.org/security/2018/dsa-4188
https://bugzilla.kernel.org/show_bug.cgi?id=199423
https://www.spinics.net/lists/linux-xfs/msg17254.html
https://usn.ubuntu.com/3752-1/
https://usn.ubuntu.com/3752-2/
https://usn.ubuntu.com/3752-3/
https://usn.ubuntu.com/3754-1/
https://usn.ubuntu.com/4486-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-13094
https://bugzilla.kernel.org/show_bug.cgi?id=199969
https://git.kernel.org/pub/scm/fs/xfs/xfs-linux.git/commit/?h=for-next&id=bb3d48dcf86a97dc25fe9fc2c11938e19cb4399a
https://github.com/torvalds/linux/commit/bb3d48dcf86a97dc25fe9fc2c11938e19cb4399a
https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html
RedHat Security Advisories: RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:0831
RedHat Security Advisories: RHSA-2019:2029
https://access.redhat.com/errata/RHSA-2019:2029
RedHat Security Advisories: RHSA-2019:2043
https://access.redhat.com/errata/RHSA-2019:2043
https://usn.ubuntu.com/3753-1/
https://usn.ubuntu.com/3753-2/
Common Vulnerability Exposure (CVE) ID: CVE-2018-8043
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=297a6961ffb8ff4dc66c9fbf53b924bd1dda05d5
https://github.com/torvalds/linux/commit/297a6961ffb8ff4dc66c9fbf53b924bd1dda05d5
http://www.securitytracker.com/id/1040749
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3630-1/
https://usn.ubuntu.com/3630-2/
https://usn.ubuntu.com/3632-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19054
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://github.com/torvalds/linux/commit/a7b2df76b42bdd026e3106cf2ba97db41345a177
SuSE Security Announcement: openSUSE-SU-2020:0336 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html
https://usn.ubuntu.com/4525-1/
https://usn.ubuntu.com/4526-1/
https://usn.ubuntu.com/4527-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19073
https://security.netapp.com/advisory/ntap-20191205-0001/
https://github.com/torvalds/linux/commit/853acf7caf10b828102d92d05b5c101666a6142b
https://www.oracle.com/security-alerts/cpuApr2021.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
SuSE Security Announcement: openSUSE-SU-2019:2675 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-19074
https://github.com/torvalds/linux/commit/728c1e2a05e4b5fc52fab3421dce772a806612a2
Common Vulnerability Exposure (CVE) ID: CVE-2019-19448
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19448
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html
https://usn.ubuntu.com/4578-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-20810
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9453264ef58638ce8976121ac44c07a3ef375983
https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html
SuSE Security Announcement: openSUSE-SU-2020:0935 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00008.html
SuSE Security Announcement: openSUSE-SU-2020:1153 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00009.html
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4485-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9445
https://source.android.com/security/bulletin/pixel/2019-09-01
Common Vulnerability Exposure (CVE) ID: CVE-2020-12351
http://packetstormsecurity.com/files/162131/Linux-Kernel-5.4-BleedingTooth-Remote-Code-Execution.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html?wapkw=CVE-2020-12351
Common Vulnerability Exposure (CVE) ID: CVE-2020-12352
http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-12771
https://lkml.org/lkml/2020/4/26/87
https://security.netapp.com/advisory/ntap-20200608-0001/
SuSE Security Announcement: openSUSE-SU-2020:1062 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00071.html
https://usn.ubuntu.com/4462-1/
https://usn.ubuntu.com/4463-1/
https://usn.ubuntu.com/4465-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14314
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14314
https://www.starwindsoftware.com/security/sw-20210325-0003/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5872331b3d91820e14716632ebb56b1399b34fe1
https://lore.kernel.org/linux-ext4/f53e246b-647c-64bb-16ec-135383c70ad7@redhat.com/T/#u
https://usn.ubuntu.com/4576-1/
https://usn.ubuntu.com/4579-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-14331
[debian-lts-announce] 20200928 [SECURITY] [DLA 2385-1] linux-4.19 security update
[debian-lts-announce] 20201030 [SECURITY] [DLA 2420-1] linux security update
[debian-lts-announce] 20201031 [SECURITY] [DLA 2420-2] linux regression update
https://bugzilla.redhat.com/show_bug.cgi?id=1858679
https://lists.openwall.net/linux-kernel/2020/07/29/234
https://www.openwall.com/lists/oss-security/2020/07/28/2
Common Vulnerability Exposure (CVE) ID: CVE-2020-14390
https://bugzilla.redhat.com/show_bug.cgi?id=1876788
SuSE Security Announcement: openSUSE-SU-2020:1586 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html
SuSE Security Announcement: openSUSE-SU-2020:1655 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-15393
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=831eebad70a25f55b5745453ac252d4afe997187
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=28ebeb8db77035e058a510ce9bd17c2b9a009dba
https://lkml.org/lkml/2020/6/2/968
Common Vulnerability Exposure (CVE) ID: CVE-2020-16166
https://security.netapp.com/advisory/ntap-20200814-0004/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAPTLPAEKVAJYJ4LHN7VH4CN2W75R2YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFBCLQWJI5I4G25TVJNLXLAXJ4MERQNW/
https://arxiv.org/pdf/2012.07432.pdf
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f227e3ec3b5cad859ad15666874405e8c1bbc1d4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c51f8f88d705e06bd696d7510aff22b33eb8e638
https://github.com/torvalds/linux/commit/f227e3ec3b5cad859ad15666874405e8c1bbc1d4
SuSE Security Announcement: openSUSE-SU-2020:1236 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-24490
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25211
Debian Security Information: DSA-4774 (Google Search)
https://www.debian.org/security/2020/dsa-4774
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BL2O4JAMPJG4YMLLJ7JFDHDJRXN4RKTC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OLDYVOM4OS55HA45Y3UEVLDHYGFXPZUX/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6
https://twitter.com/grsecurity/status/1303646421158109185
https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25212
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b4487b93545214a9db8cbf32e86411677b0cca21
https://twitter.com/grsecurity/status/1303370421958578179
SuSE Security Announcement: openSUSE-SU-2020:1682 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00035.html
SuSE Security Announcement: openSUSE-SU-2020:1698 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00042.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-25284
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f44d04e696feaf13d192d942c4f14ad2e117065a
https://twitter.com/grsecurity/status/1304537507560919041
Common Vulnerability Exposure (CVE) ID: CVE-2020-25285
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17743798d81238ab13050e8e2833699b54e15467
https://twitter.com/grsecurity/status/1303749848898904067
Common Vulnerability Exposure (CVE) ID: CVE-2020-25643
https://www.starwindsoftware.com/security/sw-20210325-0002/
https://bugzilla.redhat.com/show_bug.cgi?id=1879981
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=66d42ed8b25b64eb63111a2b8582c5afc8bf1105
Common Vulnerability Exposure (CVE) ID: CVE-2020-26088
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.2
https://github.com/torvalds/linux/commit/26896f01467a28651f7a536143fe5ac8449d4041
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.