Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2021.202.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2021-202-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2021-202-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2021-202-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
Wed Jul 21 05:30:44 UTC 2021
patches/packages/linux-4.4.276/*: Upgraded.
These updates fix various bugs and security issues, including the recently
announced local privilege escalation vulnerability in the filesystem layer
(CVE-2021-33909).
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
[link moved to references]
Fixed in 4.4.262:
[links moved to references]
Fixed in 4.4.263:
[links moved to references]
Fixed in 4.4.264:
[link moved to references]
Fixed in 4.4.265:
[link moved to references]
Fixed in 4.4.266:
[link moved to references]
Fixed in 4.4.267:
[links moved to references]
Fixed in 4.4.269:
[links moved to references]
Fixed in 4.4.270:
[links moved to references]
Fixed in 4.4.271:
[links moved to references]
Fixed in 4.4.272:
[link moved to references]
... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-0605
Common Vulnerability Exposure (CVE) ID: CVE-2019-16232
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lkml.org/lkml/2019/9/9/487
SuSE Security Announcement: openSUSE-SU-2019:2392 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
SuSE Security Announcement: openSUSE-SU-2019:2444 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19060
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.9
https://github.com/torvalds/linux/commit/ab612b1daf415b62c58e130cb3d0f30b255a14d0
SuSE Security Announcement: openSUSE-SU-2019:2675 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4210-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4364-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-19061
https://github.com/torvalds/linux/commit/9c0530e898f384c5d279bfcebd8bb17af1105873
https://usn.ubuntu.com/4526-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-24586
Cisco Security Advisory: 20210511 Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html
http://www.openwall.com/lists/oss-security/2021/05/11/12
Common Vulnerability Exposure (CVE) ID: CVE-2020-24587
Common Vulnerability Exposure (CVE) ID: CVE-2020-24588
Common Vulnerability Exposure (CVE) ID: CVE-2020-25670
FEDORA-2021-1c170a7c7c
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
FEDORA-2021-21360476b6
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
FEDORA-2021-d56567bdab
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
[debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
[debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
[oss-security] 20201101 [CVE-2020-25670,CVE-2020-25671,CVE-2020-25672,CVE-2020-25673]Linux kernel: many bugs in nfc socket
http://www.openwall.com/lists/oss-security/2020/11/01/1
[oss-security] 20210511 CVE-2021-23134: Linux kernel: UAF in nfc sockets
http://www.openwall.com/lists/oss-security/2021/05/11/4
https://security.netapp.com/advisory/ntap-20210702-0008/
https://www.openwall.com/lists/oss-security/2020/11/01/1
Common Vulnerability Exposure (CVE) ID: CVE-2020-25671
Common Vulnerability Exposure (CVE) ID: CVE-2020-25672
Common Vulnerability Exposure (CVE) ID: CVE-2020-25673
Common Vulnerability Exposure (CVE) ID: CVE-2020-26139
Common Vulnerability Exposure (CVE) ID: CVE-2020-26147
Common Vulnerability Exposure (CVE) ID: CVE-2020-26558
Debian Security Information: DSA-4951 (Google Search)
https://www.debian.org/security/2021/dsa-4951
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://security.gentoo.org/glsa/202209-16
https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-0129
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-20261
https://bugzilla.redhat.com/show_bug.cgi?id=1932150
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a0c80efe5956ccce9fe7ae5c78542578c07bc20a
Common Vulnerability Exposure (CVE) ID: CVE-2021-22555
http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html
http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html
http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d
https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528
Common Vulnerability Exposure (CVE) ID: CVE-2021-28660
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
http://www.openwall.com/lists/oss-security/2022/11/18/1
http://www.openwall.com/lists/oss-security/2022/11/21/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-28688
https://xenbits.xenproject.org/xsa/advisory-371.txt
Common Vulnerability Exposure (CVE) ID: CVE-2021-28964
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbcc7d57bffc0c8cac9dac11bec548597d59a6a5
Common Vulnerability Exposure (CVE) ID: CVE-2021-28972
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678
Common Vulnerability Exposure (CVE) ID: CVE-2021-29154
https://security.netapp.com/advisory/ntap-20210604-0006/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5YFGIIF24475A2LNW3UWHW2SNCS3G7M/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=26f55a59dc65ff77cd1c4b37991e26497fc68049
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4d4d456436bfb2fe412ee2cd489f7658449b098
http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
https://news.ycombinator.com/item?id=26757760
https://www.openwall.com/lists/oss-security/2021/04/08/1
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-29265
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=9380afd6df70e24eacbdbde33afc6a3950965d22
Common Vulnerability Exposure (CVE) ID: CVE-2021-29650
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
Common Vulnerability Exposure (CVE) ID: CVE-2021-31916
https://bugzilla.redhat.com/show_bug.cgi?id=1946965
https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a
https://seclists.org/oss-sec/2021/q1/268
Common Vulnerability Exposure (CVE) ID: CVE-2021-32399
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e2cb6b891ad2b8caa9131e3be70f45243df82a80
https://github.com/torvalds/linux/commit/e2cb6b891ad2b8caa9131e3be70f45243df82a80
http://www.openwall.com/lists/oss-security/2021/05/11/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-33034
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GI7Z7UBWBGD3ABNIL2DC7RQDCGA4UVQW/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl
https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1
Common Vulnerability Exposure (CVE) ID: CVE-2021-33909
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://security.netapp.com/advisory/ntap-20210819-0004/
Debian Security Information: DSA-4941 (Google Search)
https://www.debian.org/security/2021/dsa-4941
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html
https://www.openwall.com/lists/oss-security/2021/07/20/1
https://www.oracle.com/security-alerts/cpujan2022.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
http://www.openwall.com/lists/oss-security/2021/07/22/7
http://www.openwall.com/lists/oss-security/2021/08/25/10
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-34693
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5e87ddbe3942e27e939bdc02deb8579b0cbd8ecc
https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/
http://www.openwall.com/lists/oss-security/2021/06/15/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3483
https://bugzilla.redhat.com/show_bug.cgi?id=1948045
http://www.openwall.com/lists/oss-security/2021/04/07/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3564
[oss-security] 20210525 CVE-2021-3564 Linux Bluetooth device initialization implementation bug
http://www.openwall.com/lists/oss-security/2021/05/25/1
[oss-security] 20210601 Re: CVE-2021-3564 Linux Bluetooth device initialization implementation bug
http://www.openwall.com/lists/oss-security/2021/06/01/2
https://bugzilla.redhat.com/show_bug.cgi?id=1964139
https://www.openwall.com/lists/oss-security/2021/05/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3573
https://bugzilla.redhat.com/show_bug.cgi?id=1966578
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52
https://www.openwall.com/lists/oss-security/2021/06/08/2
http://www.openwall.com/lists/oss-security/2023/07/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3587
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.