Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2022.129.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2022-129-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2022-129-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2022-129-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 15.0 to fix security issues.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/linux-5.15.38/*: Upgraded.
These updates fix various bugs and security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 5.15.27:
[links moved to references]
Fixed in 5.15.28:
[links moved to references]
Fixed in 5.15.29:
[links moved to references]
Fixed in 5.15.32:
[links moved to references]
Fixed in 5.15.33:
[links moved to references]
Fixed in 5.15.34:
[links moved to references]
Fixed in 5.15.35:
[link moved to references]
... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Slackware 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-0001
CERT/CC vulnerability note: VU#155143
https://www.kb.cert.org/vuls/id/155143
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
https://www.oracle.com/security-alerts/cpujul2022.html
http://www.openwall.com/lists/oss-security/2022/03/18/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-0002
Common Vulnerability Exposure (CVE) ID: CVE-2022-0168
https://access.redhat.com/security/cve/CVE-2022-0168
https://bugzilla.redhat.com/show_bug.cgi?id=2037386
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d6f5e358452479fa8a773b5c6ccc9e4ec5a20880
Common Vulnerability Exposure (CVE) ID: CVE-2022-0494
Debian Security Information: DSA-5161 (Google Search)
https://www.debian.org/security/2022/dsa-5161
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
https://bugzilla.redhat.com/show_bug.cgi?id=2039448
https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0500
https://bugzilla.redhat.com/show_bug.cgi?id=2044578
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
Common Vulnerability Exposure (CVE) ID: CVE-2022-0742
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d3916f3189172d5c69d33065c3c21119fe539fc
https://www.openwall.com/lists/oss-security/2022/03/15/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-0854
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13
Common Vulnerability Exposure (CVE) ID: CVE-2022-0995
http://packetstormsecurity.com/files/166770/Linux-watch_queue-Filter-Out-Of-Bounds-Write.html
http://packetstormsecurity.com/files/166815/Watch-Queue-Out-Of-Bounds-Write.html
https://bugzilla.redhat.com/show_bug.cgi?id=2063786
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93ce93587d36493f2f86921fa79921b3cba63fbb
Common Vulnerability Exposure (CVE) ID: CVE-2022-1011
https://bugzilla.redhat.com/show_bug.cgi?id=2064855
https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next
Common Vulnerability Exposure (CVE) ID: CVE-2022-1015
http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://bugzilla.redhat.com/show_bug.cgi?id=2065323
https://seclists.org/oss-sec/2022/q1/205
http://www.openwall.com/lists/oss-security/2022/08/25/2
http://www.openwall.com/lists/oss-security/2023/01/13/2
http://www.openwall.com/lists/oss-security/2023/02/23/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-1016
https://access.redhat.com/security/cve/CVE-2022-1016
https://bugzilla.redhat.com/show_bug.cgi?id=2066614
Common Vulnerability Exposure (CVE) ID: CVE-2022-1048
Debian Security Information: DSA-5127 (Google Search)
https://www.debian.org/security/2022/dsa-5127
https://bugzilla.redhat.com/show_bug.cgi?id=2066706
https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
Common Vulnerability Exposure (CVE) ID: CVE-2022-1158
https://bugzilla.redhat.com/show_bug.cgi?id=2069793
https://www.openwall.com/lists/oss-security/2022/04/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-1198
https://access.redhat.com/security/cve/CVE-2022-1198
https://bugzilla.redhat.com/show_bug.cgi?id=2070689
https://github.com/torvalds/linux/commit/efe4186e6a1b54bf38b9e05450d43b0da1fd7739
https://www.openwall.com/lists/oss-security/2022/04/02/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-1199
https://access.redhat.com/security/cve/CVE-2022-1199
https://bugzilla.redhat.com/show_bug.cgi?id=2070694
https://github.com/torvalds/linux/commit/4e0f718daf97d47cf7dec122da1be970f145c809
https://github.com/torvalds/linux/commit/71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac
https://github.com/torvalds/linux/commit/7ec02f5ac8a5be5a3f20611731243dc5e1d9ba10
https://www.openwall.com/lists/oss-security/2022/04/02/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-1204
https://access.redhat.com/security/cve/CVE-2022-1204
https://bugzilla.redhat.com/show_bug.cgi?id=2071051
https://security-tracker.debian.org/tracker/CVE-2022-1204
https://www.openwall.com/lists/oss-security/2022/04/02/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1205
https://access.redhat.com/security/cve/CVE-2022-1205
https://bugzilla.redhat.com/show_bug.cgi?id=2071047
https://github.com/torvalds/linux/commit/82e31755e55fbcea6a9dfaae5fe4860ade17cbc0
https://github.com/torvalds/linux/commit/fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009
https://www.openwall.com/lists/oss-security/2022/04/02/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-1263
https://access.redhat.com/security/cve/CVE-2022-1263
https://bugzilla.redhat.com/show_bug.cgi?id=2072698
https://github.com/torvalds/linux/commit/5593473a1e6c743764b08e3b6071cb43b5cfa6c4
https://www.openwall.com/lists/oss-security/2022/04/07/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-1353
https://bugzilla.redhat.com/show_bug.cgi?id=2066819
https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c
Common Vulnerability Exposure (CVE) ID: CVE-2022-1516
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7781607938c8
http://www.openwall.com/lists/oss-security/2022/06/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-23036
https://xenbits.xenproject.org/xsa/advisory-396.txt
Common Vulnerability Exposure (CVE) ID: CVE-2022-23037
Common Vulnerability Exposure (CVE) ID: CVE-2022-23038
Common Vulnerability Exposure (CVE) ID: CVE-2022-23039
Common Vulnerability Exposure (CVE) ID: CVE-2022-23040
Common Vulnerability Exposure (CVE) ID: CVE-2022-23041
Common Vulnerability Exposure (CVE) ID: CVE-2022-23042
Common Vulnerability Exposure (CVE) ID: CVE-2022-23222
Debian Security Information: DSA-5050 (Google Search)
https://www.debian.org/security/2022/dsa-5050
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCR3LIRUEXR7CA63W5M2HT3K63MZGKBR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z5VTIZZUPC73IEJNZX66BY2YCBRZAELB/
https://bugzilla.suse.com/show_bug.cgi?id=1194765
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=64620e0a1e712a778095bd35cbb277dc2259281f
https://www.openwall.com/lists/oss-security/2022/01/13/1
http://www.openwall.com/lists/oss-security/2022/01/14/1
http://www.openwall.com/lists/oss-security/2022/01/18/2
http://www.openwall.com/lists/oss-security/2022/06/01/1
http://www.openwall.com/lists/oss-security/2022/06/04/3
http://www.openwall.com/lists/oss-security/2022/06/07/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-23960
https://developer.arm.com/support/arm-security-updates
Common Vulnerability Exposure (CVE) ID: CVE-2022-24958
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SUVZA2YVOQJBJTDIDQ5HF5TAU2C6WP6H/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=89f3594d0de58e8a57d92d497dea9fee3d4b9cda
https://github.com/torvalds/linux/commit/501e38a5531efbd77d5c73c0ba838a889bfc1d74
https://github.com/torvalds/linux/commit/89f3594d0de58e8a57d92d497dea9fee3d4b9cda
Common Vulnerability Exposure (CVE) ID: CVE-2022-26490
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://github.com/torvalds/linux/commit/4fbcc1a4cb20fe26ad0225679c536c80f1648221
Common Vulnerability Exposure (CVE) ID: CVE-2022-27666
https://bugzilla.redhat.com/show_bug.cgi?id=2061633
https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645
Common Vulnerability Exposure (CVE) ID: CVE-2022-28356
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1
https://github.com/torvalds/linux/commit/764f4eb6846f5475f1244767d24d25dd86528a4a
http://www.openwall.com/lists/oss-security/2022/04/06/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-28388
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://github.com/torvalds/linux/commit/3d3925ff6433f98992685a9679613a2cc97f3ce2
Common Vulnerability Exposure (CVE) ID: CVE-2022-28389
https://github.com/torvalds/linux/commit/04c9b00ba83594a29813d6b1fb8fdc93a3915174
Common Vulnerability Exposure (CVE) ID: CVE-2022-28390
https://github.com/torvalds/linux/commit/c70222752228a62135cee3409dccefd494a24646
Common Vulnerability Exposure (CVE) ID: CVE-2022-29582
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.3
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e677edbcabee849bfdd43f1602bccbecf736a646
https://github.com/Ruia-ruia/CVE-2022-29582-Exploit
https://github.com/torvalds/linux/commit/e677edbcabee849bfdd43f1602bccbecf736a646
https://ruia-ruia.github.io/2022/08/05/CVE-2022-29582-io-uring/
https://www.openwall.com/lists/oss-security/2022/04/22/3
http://www.openwall.com/lists/oss-security/2022/04/22/4
http://www.openwall.com/lists/oss-security/2022/08/08/3
http://www.openwall.com/lists/oss-security/2024/04/24/3
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.