Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2022.333.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2022-333-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2022-333-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2022-333-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 15.0 to fix security issues.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/linux-5.15.80/*: Upgraded.
These updates fix various bugs and security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 5.15.63:
[links moved to references]
Fixed in 5.15.64:
[links moved to references]
Fixed in 5.15.65:
[links moved to references]
Fixed in 5.15.66:
[links moved to references]
Fixed in 5.15.68:
[links moved to references]
Fixed in 5.15.70:
[links moved to references]
Fixed in 5.15.72:
[link moved to references]
Fixed in 5.15.73:
[links moved to references]
Fixed in 5.15.74:
[links moved to references]
Fixed in 5.15.75:
[links moved to references]
Fixed in 5.15.77:
[link moved to references]
Fixed in 5.15.78:
[links moved to references]
... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Slackware 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-0171
Debian Security Information: DSA-5257 (Google Search)
https://www.debian.org/security/2022/dsa-5257
https://access.redhat.com/security/cve/CVE-2022-0171
https://bugzilla.redhat.com/show_bug.cgi?id=2038940
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=683412ccf61294d727ead4a73d97397396e69a6b
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-20421
https://source.android.com/security/bulletin/2022-10-01
Common Vulnerability Exposure (CVE) ID: CVE-2022-2308
https://bugzilla.redhat.com/show_bug.cgi?id=2103900
Common Vulnerability Exposure (CVE) ID: CVE-2022-2602
http://packetstormsecurity.com/files/176533/Linux-Broken-Unix-GC-Interaction-Use-After-Free.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2602
https://ubuntu.com/security/notices/USN-5691-1
https://ubuntu.com/security/notices/USN-5692-1
https://ubuntu.com/security/notices/USN-5693-1
https://ubuntu.com/security/notices/USN-5700-1
https://ubuntu.com/security/notices/USN-5752-1
Common Vulnerability Exposure (CVE) ID: CVE-2022-2663
DSA-5257
[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
https://dgl.cx/2022/08/nat-again-irc-cve-2022-2663
https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl%40dgl.cx/T/
https://www.openwall.com/lists/oss-security/2022/08/30/1
https://www.youtube.com/watch?v=WIq-YgQuYCA
Common Vulnerability Exposure (CVE) ID: CVE-2022-2905
https://bugzilla.redhat.com/show_bug.cgi?id=2121800
https://lore.kernel.org/bpf/984b37f9fdf7ac36831d2137415a4a915744c1b6.1661462653.git.daniel@iogearbox.net/
Common Vulnerability Exposure (CVE) ID: CVE-2022-2978
https://lore.kernel.org/linux-fsdevel/20220816040859.659129-1-dzm91@hust.edu.cn/T/#u
https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3028
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JKVA75UHKVOHNOEPCLUHTFGWCOOUBDM3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F3MYP7WX4PNE6RCITVXA43CECBZT4CL6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEQYVCNYUWB4CJ2YRAYNF2GGFQ7SUYC4/
https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5
https://lore.kernel.org/all/YtoWqEkKzvimzWS5@gondor.apana.org.au/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-3061
https://git.kernel.org/pub/scm/linux/kernel/git/deller/linux-fbdev.git/commit/?id=15cf0b82271b1823fb02ab8c377badba614d95d5
Common Vulnerability Exposure (CVE) ID: CVE-2022-3169
[debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
https://bugzilla.kernel.org/show_bug.cgi?id=214771
Common Vulnerability Exposure (CVE) ID: CVE-2022-3176
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit?h=linux-5.4.y&id=fc78b2fc21f10c4c9c4d5d659a685710ffa63659
https://kernel.dance/#fc78b2fc21f10c4c9c4d5d659a685710ffa63659
Common Vulnerability Exposure (CVE) ID: CVE-2022-3303
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8423f0b6d513b259fdab9c9bf4aaa6188d054c2d
https://lore.kernel.org/all/CAFcO6XN7JDM4xSXGhtusQfS2mSBcx50VJKwQpCq=WeLt57aaZA@mail.gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-3521
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec7eede369fe5b0d085ac51fdbb95184f87bfc6c
https://vuldb.com/?id.211018
Common Vulnerability Exposure (CVE) ID: CVE-2022-3524
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c52c6bb831f6335c176a0fc7214e26f43adbd11
https://vuldb.com/?id.211021
Common Vulnerability Exposure (CVE) ID: CVE-2022-3535
Common Vulnerability Exposure (CVE) ID: CVE-2022-3542
Common Vulnerability Exposure (CVE) ID: CVE-2022-3543
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=7a62ed61367b8fd01bae1e18e30602c25060d824
https://vuldb.com/?id.211043
Common Vulnerability Exposure (CVE) ID: CVE-2022-3564
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1
https://vuldb.com/?id.211087
Common Vulnerability Exposure (CVE) ID: CVE-2022-3565
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=2568a7e0832ee30b0a351016d03062ab4e0e0a3f
https://vuldb.com/?id.211088
Common Vulnerability Exposure (CVE) ID: CVE-2022-3586
https://github.com/torvalds/linux/commit/9efd23297cca
https://www.zerodayinitiative.com/advisories/upcoming/
Common Vulnerability Exposure (CVE) ID: CVE-2022-3594
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907
https://vuldb.com/?id.211363
Common Vulnerability Exposure (CVE) ID: CVE-2022-3619
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=97097c85c088e11651146da32a4e1cdb9dfa6193
https://vuldb.com/?id.211918
Common Vulnerability Exposure (CVE) ID: CVE-2022-3621
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=21a87d88c2253350e115029f14fe2a10a7e6c856
https://vuldb.com/?id.211920
Common Vulnerability Exposure (CVE) ID: CVE-2022-3623
Debian Security Information: DSA-5324 (Google Search)
https://www.debian.org/security/2023/dsa-5324
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=fac35ba763ed07ba93154c95ffc0c4a55023707f
https://vuldb.com/?id.211921
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3625
https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902
https://vuldb.com/?id.211929
Common Vulnerability Exposure (CVE) ID: CVE-2022-3628
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295
Common Vulnerability Exposure (CVE) ID: CVE-2022-3629
https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=7e97cfed9929eaabc41829c395eb0d1350fccb9d
https://vuldb.com/?ctiid.211930
https://vuldb.com/?id.211930
Common Vulnerability Exposure (CVE) ID: CVE-2022-3633
https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=8c21c54a53ab21842f5050fa090f26b03c0313d6
https://vuldb.com/?ctiid.211932
https://vuldb.com/?id.211932
Common Vulnerability Exposure (CVE) ID: CVE-2022-3635
https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=3f4093e2bf4673f218c0bf17d8362337c400e77b
https://vuldb.com/?id.211934
Common Vulnerability Exposure (CVE) ID: CVE-2022-3646
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d0d51a97063db4704a5ef6bc978dddab1636a306
https://vuldb.com/?id.211961
Common Vulnerability Exposure (CVE) ID: CVE-2022-3649
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d325dc6eb763c10f591c239550b8c7e5466a5d09
https://vuldb.com/?id.211992
Common Vulnerability Exposure (CVE) ID: CVE-2022-39190
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.6
https://github.com/torvalds/linux/commit/e02f0d3970404bfea385b6edb86f2d936db0ea2b
https://lore.kernel.org/all/20220824220330.64283-12-pablo@netfilter.org/
https://twitter.com/pr0Ln
Common Vulnerability Exposure (CVE) ID: CVE-2022-39842
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
https://github.com/torvalds/linux/commit/a09d2d00af53b43c6f11e6ab3cb58443c2cac8a7
https://lore.kernel.org/all/YylaC1wHHyLw22D3@kadam/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-40307
https://github.com/torvalds/linux/commit/9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95
Common Vulnerability Exposure (CVE) ID: CVE-2022-40768
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S2KTU5LFZNQS7YNGE56MT46VHMXL3DD2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHENNMLCWIQV2LLA56BJNFIUZ7WB4IY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNN3VFQPECS6D4PS6ZWD7AFXTOSJDSSR/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6022f210461fef67e6e676fd8544ca02d1bcfa7a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/scsi/stex.c
https://lore.kernel.org/all/20220908145154.2284098-1-gregkh@linuxfoundation.org/
https://www.openwall.com/lists/oss-security/2022/09/09/1
http://www.openwall.com/lists/oss-security/2022/09/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-4095
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c53b3dcb9942b8ed7f81ee3921c4085d87070c73
Common Vulnerability Exposure (CVE) ID: CVE-2022-41674
http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
http://www.openwall.com/lists/oss-security/2022/10/13/2
https://bugzilla.suse.com/show_bug.cgi?id=1203770
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/net/mac80211/scan.c
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=aebe9f4639b13a1f4e9a6b42cdd2e38c617b442d
https://www.openwall.com/lists/oss-security/2022/10/13/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-41849
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5610bcfe8693c02e2e4c8b31427f1bdbdecc839c
https://lore.kernel.org/all/20220925133243.GA383897@ubuntu/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-41850
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cacdb14b1c8d3804a3a7d31773bc7569837b71a4
https://lore.kernel.org/all/20220904193115.GA28134@ubuntu/t/#u
Common Vulnerability Exposure (CVE) ID: CVE-2022-42703
https://bugs.chromium.org/p/project-zero/issues/detail?id=2351
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.7
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2555283eb40df89945557273121e9393ef9b542b
https://github.com/torvalds/linux/commit/2555283eb40df89945557273121e9393ef9b542b
https://googleprojectzero.blogspot.com/2022/12/exploiting-CVE-2022-42703-bringing-back-the-stack-attack.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-42719
http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html
http://www.openwall.com/lists/oss-security/2022/10/13/5
https://bugzilla.suse.com/show_bug.cgi?id=1204051
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=ff05d4b45dd89b922578dac497dcabf57cf771c6
Common Vulnerability Exposure (CVE) ID: CVE-2022-42720
https://bugzilla.suse.com/show_bug.cgi?id=1204059
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=0b7808818cb9df6680f98996b8e9a439fa7bcc2f
Common Vulnerability Exposure (CVE) ID: CVE-2022-42721
https://bugzilla.suse.com/show_bug.cgi?id=1204060
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=bcca852027e5878aec911a347407ecc88d6fff7f
Common Vulnerability Exposure (CVE) ID: CVE-2022-42722
https://bugzilla.suse.com/show_bug.cgi?id=1204125
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=b2d03cabe2b2e150ff5a381731ea0355459be09f
Common Vulnerability Exposure (CVE) ID: CVE-2022-42895
https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e
https://kernel.dance/#b1a2cd50c0357f243b7435a732b4e62ba3157a2e
Common Vulnerability Exposure (CVE) ID: CVE-2022-42896
https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4
https://kernel.dance/#711f8c3fb3db61897080468586b970c87c61d9e4
Common Vulnerability Exposure (CVE) ID: CVE-2022-43750
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.15
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a659daf63d16aa883be42f3f34ff84235c302198
https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198
Common Vulnerability Exposure (CVE) ID: CVE-2022-43945
http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f90497a16e434c2211c66e3de8e77b17868382b8
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.