Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2022.031.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2022-031-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2022-031-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2022-031-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.301/*: Upgraded.
These updates fix various bugs and security issues, including the recently
announced i915 issue that could lead to user-space gaining access to random
memory pages (CVE-2022-0330).
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
[link moved to references]
Fixed in 4.4.277:
[links moved to references]
Fixed in 4.4.278:
[links moved to references]
Fixed in 4.4.281:
[links moved to references]
Fixed in 4.4.282:
[links moved to references]
Fixed in 4.4.283:
[link moved to references]
Fixed in 4.4.284:
[links moved to references]
Fixed in 4.4.285:
[links moved to references]
Fixed in 4.4.288:
[link moved to references]
Fixed in 4.4.289:
[link moved to references]
Fixed in 4.4.290:
[links moved to references]
Fixed in 4.4.291:
[link moved to references]
Fixed in 4.4.292:
[link moved to references]
Fixed in 4.4.293:
[links moved to references]
Fixed in 4.4.294:
[links moved to references]
Fixed in 4.4.295:
[link moved to references]
Fixed in 4.4.296:
[link moved to references]
... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Slackware 14.2.

Solution:
Please install the updated package(s).

CVSS Score:
7.9

CVSS Vector:
AV:A/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-29374
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-3702
https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
Debian Security Information: DSA-4978 (Google Search)
https://www.debian.org/security/2021/dsa-4978
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-0920
https://source.android.com/security/bulletin/2021-11-01
Common Vulnerability Exposure (CVE) ID: CVE-2021-20320
https://bugzilla.redhat.com/show_bug.cgi?id=2010090
https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
Common Vulnerability Exposure (CVE) ID: CVE-2021-20321
https://bugzilla.redhat.com/show_bug.cgi?id=2013242
https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
Common Vulnerability Exposure (CVE) ID: CVE-2021-21781
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-28711
Debian Security Information: DSA-5050 (Google Search)
https://www.debian.org/security/2022/dsa-5050
https://xenbits.xenproject.org/xsa/advisory-391.txt
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-28712
Common Vulnerability Exposure (CVE) ID: CVE-2021-28713
Common Vulnerability Exposure (CVE) ID: CVE-2021-28715
https://xenbits.xenproject.org/xsa/advisory-392.txt
Common Vulnerability Exposure (CVE) ID: CVE-2021-3640
DSA-5096
[debian-lts-announce] 20220309 [SECURITY] [DLA 2940-1] linux security update
[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
https://bugzilla.redhat.com/show_bug.cgi?id=1980646
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://github.com/torvalds/linux/commit/99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://security.netapp.com/advisory/ntap-20220419-0003/
https://ubuntu.com/security/CVE-2021-3640
https://www.openwall.com/lists/oss-security/2021/07/22/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3653
http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=1983686
https://www.openwall.com/lists/oss-security/2021/08/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3655
https://bugzilla.redhat.com/show_bug.cgi?id=1984024
Common Vulnerability Exposure (CVE) ID: CVE-2021-3679
https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
Common Vulnerability Exposure (CVE) ID: CVE-2021-37159
https://security.netapp.com/advisory/ntap-20210819-0003/
https://bugzilla.suse.com/show_bug.cgi?id=1188601
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145
https://www.spinics.net/lists/linux-usb/msg202228.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3732
https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d1476da1a86b8d67aceb485eb3631
https://github.com/torvalds/linux/commit/427215d85e8d1476da1a86b8d67aceb485eb3631
https://ubuntu.com/security/CVE-2021-3732
Common Vulnerability Exposure (CVE) ID: CVE-2021-3752
https://security.netapp.com/advisory/ntap-20220318-0009/
https://bugzilla.redhat.com/show_bug.cgi?id=1999544
https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/
https://www.openwall.com/lists/oss-security/2021/09/15/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-3753
https://bugzilla.redhat.com/show_bug.cgi?id=1999589
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://www.openwall.com/lists/oss-security/2021/09/01/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-37576
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u
http://www.openwall.com/lists/oss-security/2021/07/27/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-3760
https://bugzilla.redhat.com/show_bug.cgi?id=2000585
Common Vulnerability Exposure (CVE) ID: CVE-2021-3772
https://bugzilla.redhat.com/show_bug.cgi?id=2000694
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://github.com/torvalds/linux/commit/32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://security.netapp.com/advisory/ntap-20221007-0001/
https://ubuntu.com/security/CVE-2021-3772
Common Vulnerability Exposure (CVE) ID: CVE-2021-38204
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
Common Vulnerability Exposure (CVE) ID: CVE-2021-38205
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
Common Vulnerability Exposure (CVE) ID: CVE-2021-3896
Common Vulnerability Exposure (CVE) ID: CVE-2021-39685
https://source.android.com/security/bulletin/2022-03-01
Common Vulnerability Exposure (CVE) ID: CVE-2021-4002
https://bugzilla.redhat.com/show_bug.cgi?id=2025726
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-40490
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
Common Vulnerability Exposure (CVE) ID: CVE-2021-4083
https://security.netapp.com/advisory/ntap-20220217-0005/
https://bugzilla.redhat.com/show_bug.cgi?id=2029923
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9
Common Vulnerability Exposure (CVE) ID: CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2021-4155
https://bugzilla.redhat.com/show_bug.cgi?id=2034813
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79
https://security-tracker.debian.org/tracker/CVE-2021-4155
https://www.openwall.com/lists/oss-security/2022/01/10/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-42008
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://www.youtube.com/watch?v=d5f9xLK8Vhw
Common Vulnerability Exposure (CVE) ID: CVE-2021-4202
https://bugzilla.redhat.com/show_bug.cgi?id=2036682
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3e3b5dfcd16a3e254aab61bd1e8c417dd4503102
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=48b71a9e66c2eab60564b1b1c85f4928ed04e406
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=86cdf8e38792545161dbe3350a7eced558ba4d15
http://www.openwall.com/lists/oss-security/2022/06/01/2
http://www.openwall.com/lists/oss-security/2022/06/04/2
http://www.openwall.com/lists/oss-security/2022/06/07/2
Common Vulnerability Exposure (CVE) ID: CVE-2021-4203
https://bugs.chromium.org/p/project-zero/issues/detail?id=2230&can=7&q=modified-after%3Atoday-30&sort=-modified&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve&cells=tiles&redir=1
https://bugzilla.redhat.com/show_bug.cgi?id=2036934
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814
https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2021-43389
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
http://www.openwall.com/lists/oss-security/2021/11/05/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-43976
https://security.netapp.com/advisory/ntap-20211210-0001/
Debian Security Information: DSA-5092 (Google Search)
https://www.debian.org/security/2022/dsa-5092
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
Common Vulnerability Exposure (CVE) ID: CVE-2021-45095
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0
Common Vulnerability Exposure (CVE) ID: CVE-2022-0330
https://bugzilla.redhat.com/show_bug.cgi?id=2042404
https://www.openwall.com/lists/oss-security/2022/01/25/12
http://www.openwall.com/lists/oss-security/2022/11/30/1
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.