Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2023.172.02
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2023-172-02)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2023-172-02 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2023-172-02 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 15.0 to fix security issues.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/linux-5.15.118/*: Upgraded.
These updates fix various bugs and security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 5.15.93:
[links moved to references]
Fixed in 5.15.94:
[links moved to references]
Fixed in 5.15.95:
[links moved to references]
Fixed in 5.15.96:
[links moved to references]
Fixed in 5.15.99:
[links moved to references]
Fixed in 5.15.100:
[links moved to references]
Fixed in 5.15.104:
[links moved to references]
Fixed in 5.15.105:
[links moved to references]
Fixed in 5.15.106:
[link moved to references]
Fixed in 5.15.108:
[link moved to references]
Fixed in 5.15.109:
[links moved to references]
Fixed in 5.15.110:
[links moved to references]
Fixed in 5.15.111:
[links moved to references]
Fixed in 5.15.112:
... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Slackware 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-2196
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2e7eab81425ad6c875f2ed47c0ce01e78afc38a5
https://kernel.dance/#2e7eab81425a
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-27672
https://security.gentoo.org/glsa/202402-07
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1045
Common Vulnerability Exposure (CVE) ID: CVE-2022-3707
https://bugzilla.redhat.com/show_bug.cgi?id=2137979
https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz@163.com/
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-4269
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
https://lore.kernel.org/netdev/33dc43f587ec1388ba456b4915c75f02a8aae226.1663945716.git.dcaratti%40redhat.com/
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-4379
FEDORA-2023-3fd7349f60
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LECFVUHKIRBV5JJBE3KQCLGKNYJPBRCN/
FEDORA-2023-f4f9182dc8
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAVD6JIILAVSRHZ4VXSV3RAAGUXKVXZA/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da
https://seclists.org/oss-sec/2022/q4/185
Common Vulnerability Exposure (CVE) ID: CVE-2022-48425
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=467333af2f7b95eeaa61a5b5369a80063cd971fd
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/fs/ntfs3?id=467333af2f7b95eeaa61a5b5369a80063cd971fd
Common Vulnerability Exposure (CVE) ID: CVE-2023-0459
https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c
https://github.com/torvalds/linux/commit/74e19ef0ff8061ef55957c3abd71614ef0f42f47
Common Vulnerability Exposure (CVE) ID: CVE-2023-1076
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=66b2c338adce580dfce2199591e65e2bab889cff
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=a096ccca6e503a5c575717ff8a36ace27510ab0a
Common Vulnerability Exposure (CVE) ID: CVE-2023-1077
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=7c4a5b89a0b5a57a64b601775b296abf77a9fe97
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1078
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d
http://www.openwall.com/lists/oss-security/2023/11/05/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-1079
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df
Common Vulnerability Exposure (CVE) ID: CVE-2023-1118
https://github.com/torvalds/linux/commit/29b0589a865b6f66d141d79b2dd1373e4e50fe17
Common Vulnerability Exposure (CVE) ID: CVE-2023-1281
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2
https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2
http://www.openwall.com/lists/oss-security/2023/04/11/3
Common Vulnerability Exposure (CVE) ID: CVE-2023-1380
http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=2177883
https://lore.kernel.org/linux-wireless/20230309104457.22628-1-jisoo.jang@yonsei.ac.kr/T/#u
https://www.openwall.com/lists/oss-security/2023/03/14/1
https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1513
https://bugzilla.redhat.com/show_bug.cgi?id=2179892
https://github.com/torvalds/linux/commit/2c10b61421a28e95a46ab489fd56c0f442ff6952
https://lore.kernel.org/kvm/20230214103304.3689213-1-gregkh@linuxfoundation.org/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1611
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWECAZ7V7EPSXMINO6Q6KWNKDY2CO6ZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5QCM6XO4HSPLGR3DFYWFRIA3GCBIHZR4/
https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54
https://bugzilla.redhat.com/show_bug.cgi?id=2181342
https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana@suse.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1670
https://lore.kernel.org/all/20230316161526.1568982-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1829
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28
https://kernel.dance/#8c710f75256bb3cf05ac7b1672c82b92c43f3d28
Common Vulnerability Exposure (CVE) ID: CVE-2023-1855
https://github.com/torvalds/linux/commit/cb090e64cf25602b9adaf32d5dfc9c8bec493cd1
https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1859
https://lore.kernel.org/all/20230313090002.3308025-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1989
Debian Security Information: DSA-5492 (Google Search)
https://www.debian.org/security/2023/dsa-5492
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
Common Vulnerability Exposure (CVE) ID: CVE-2023-1990
https://lore.kernel.org/all/20230312160837.2040857-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-2002
https://www.openwall.com/lists/oss-security/2023/04/16/3
Common Vulnerability Exposure (CVE) ID: CVE-2023-2156
Debian Security Information: DSA-5448 (Google Search)
https://www.debian.org/security/2023/dsa-5448
Debian Security Information: DSA-5453 (Google Search)
https://www.debian.org/security/2023/dsa-5453
https://bugzilla.redhat.com/show_bug.cgi?id=2196292
https://www.zerodayinitiative.com/advisories/ZDI-23-547/
https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
http://www.openwall.com/lists/oss-security/2023/05/17/8
http://www.openwall.com/lists/oss-security/2023/05/17/9
http://www.openwall.com/lists/oss-security/2023/05/18/1
http://www.openwall.com/lists/oss-security/2023/05/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-2162
https://www.spinics.net/lists/linux-scsi/msg181542.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-2194
https://bugzilla.redhat.com/show_bug.cgi?id=2188396
https://github.com/torvalds/linux/commit/92fbb6d1296f
Common Vulnerability Exposure (CVE) ID: CVE-2023-2235
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd0815f632c24878e325821943edccc7fde947a2
https://kernel.dance/fd0815f632c24878e325821943edccc7fde947a2
Common Vulnerability Exposure (CVE) ID: CVE-2023-2248
Common Vulnerability Exposure (CVE) ID: CVE-2023-2269
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63AJUCJTZCII2JMAF7MGZEM66KY7IALT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IXHBLWYNSUBS77TYPOJTADPDXKBH2F4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FBLBKW2WM5YSTS6OGEU5SYHXSJ5EWSTV/
https://lore.kernel.org/lkml/ZD1xyZxb3rHot8PV@redhat.com/t/
Common Vulnerability Exposure (CVE) ID: CVE-2023-23004
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
https://github.com/torvalds/linux/commit/15342f930ebebcfe36f2415049736a77d7d2e045
Common Vulnerability Exposure (CVE) ID: CVE-2023-2483
Common Vulnerability Exposure (CVE) ID: CVE-2023-25012
https://bugzilla.suse.com/show_bug.cgi?id=1207560
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=27d2a2fd844ec7da70d19fabb482304fd1e0595b
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=76ca8da989c7d97a7f76c75d475fe95a584439d7
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9fefb6201c4f8dd9f58c581b2a66e5cde2895ea2
https://lore.kernel.org/all/20230125-hid-unregister-leds-v1-1-9a5192dcef16@diag.uniroma1.it/
https://seclists.org/oss-sec/2023/q1/53
http://www.openwall.com/lists/oss-security/2023/02/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-26545
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
Common Vulnerability Exposure (CVE) ID: CVE-2023-28466
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962
Common Vulnerability Exposure (CVE) ID: CVE-2023-2985
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=07db5e247ab5858439b14dd7cc1fe538b9efcf32
Common Vulnerability Exposure (CVE) ID: CVE-2023-30456
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.8
https://github.com/torvalds/linux/commit/112e66017bff7f2837030f34c2bc19501e9212d5
Common Vulnerability Exposure (CVE) ID: CVE-2023-30772
Common Vulnerability Exposure (CVE) ID: CVE-2023-31436
Debian Security Information: DSA-5402 (Google Search)
https://www.debian.org/security/2023/dsa-5402
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.13
https://github.com/torvalds/linux/commit/3037933448f60f9acb705997eae62013ecb81e0d
https://www.spinics.net/lists/stable-commits/msg294885.html
https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-32233
https://bugzilla.redhat.com/show_bug.cgi?id=2196105
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab
https://news.ycombinator.com/item?id=35879660
https://www.openwall.com/lists/oss-security/2023/05/08/4
http://www.openwall.com/lists/oss-security/2023/05/15/5
Common Vulnerability Exposure (CVE) ID: CVE-2023-32269
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.11
https://github.com/torvalds/linux/commit/611792920925fb088ddccbe2783c7f92fdfb6b64
Common Vulnerability Exposure (CVE) ID: CVE-2023-33203
https://bugzilla.redhat.com/show_bug.cgi?id=2192667
https://bugzilla.suse.com/show_bug.cgi?id=1210685
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6b6bc5b8bd2d4ca9e1efa9ae0f98a0b0687ace75
Common Vulnerability Exposure (CVE) ID: CVE-2023-33288
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=47c29d69212911f50bdcdd0564b5999a559010d4
https://github.com/torvalds/linux/commit/47c29d69212911f50bdcdd0564b5999a559010d4
https://lore.kernel.org/all/CAHk-=whcaHLNpb7Mu_QX7ABwPgyRyfW-V8=v4Mv0S22fpjY4JQ@mail.gmail.com/
https://lore.kernel.org/lkml/20230309174728.233732-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-34256
https://bugzilla.suse.com/show_bug.cgi?id=1211895
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f04351888a83e595571de672e0a4a8b74f4fb31
https://syzkaller.appspot.com/bug?extid=8785e41224a3afd04321
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.