Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2023.325.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2023-325-01)
Summary:The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2023-325-01 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel' package(s) announced via the SSA:2023-325-01 advisory.

Vulnerability Insight:
New kernel packages are available for Slackware 15.0 to fix security issues.


Here are the details from the Slackware 15.0 ChangeLog:
+--------------------------+
patches/packages/linux-5.15.139/*: Upgraded.
These updates fix various bugs and security issues.
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 5.15.116:
[links moved to references]
Fixed in 5.15.117:
[links moved to references]
Fixed in 5.15.118:
[links moved to references]
Fixed in 5.15.119:
[link moved to references]
Fixed in 5.15.121:
[links moved to references]
Fixed in 5.15.122:
[link moved to references]
Fixed in 5.15.123:
[links moved to references]
Fixed in 5.15.124:
[links moved to references]
Fixed in 5.15.125:
[links moved to references]
Fixed in 5.15.126:
[links moved to references]
Fixed in 5.15.128:
[links moved to references]
Fixed in 5.15.132:
... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel' package(s) on Slackware 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
9.4

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-40982
Debian Security Information: DSA-5474 (Google Search)
https://www.debian.org/security/2023/dsa-5474
Debian Security Information: DSA-5475 (Google Search)
https://www.debian.org/security/2023/dsa-5475
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
https://access.redhat.com/solutions/7027704
https://aws.amazon.com/security/security-bulletins/AWS-2023-007/
https://downfall.page
https://xenbits.xen.org/xsa/advisory-435.html
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-45886
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4172385b0c9ac366dcab78eda48c26814b87ed1a
https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/
https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-45887
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=517a281338322ff8293f988771c98aaa7205e457
https://lore.kernel.org/linux-media/20221115131822.6640-5-imv4bel@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-45919
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=280a8ab81733da8bc442253c700a52c4c0886ffd
https://lore.kernel.org/linux-media/20221121063308.GA33821@ubuntu/T/#u
Common Vulnerability Exposure (CVE) ID: CVE-2022-48502
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0e8235d28f3a0e9eda9f02ff67ee566d5f42b66b
https://syzkaller.appspot.com/bug?extid=8778f030156c6cd16d72
Common Vulnerability Exposure (CVE) ID: CVE-2023-1206
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
Debian Security Information: DSA-5492 (Google Search)
https://www.debian.org/security/2023/dsa-5492
https://bugzilla.redhat.com/show_bug.cgi?id=2175903
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-20569
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKK3IA63LSKM4EC3TN4UM6DDEIOWEQIG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4E4TZNMLYL2KETY23IPA43QXFAVJ46V/
https://comsec.ethz.ch/research/microarch/inception/
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7005
http://www.openwall.com/lists/oss-security/2023/08/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-20588
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007
http://www.openwall.com/lists/oss-security/2023/09/25/4
http://www.openwall.com/lists/oss-security/2023/09/25/7
http://www.openwall.com/lists/oss-security/2023/09/25/8
http://www.openwall.com/lists/oss-security/2023/09/25/3
http://www.openwall.com/lists/oss-security/2023/09/25/5
http://www.openwall.com/lists/oss-security/2023/09/26/5
http://www.openwall.com/lists/oss-security/2023/09/26/8
http://www.openwall.com/lists/oss-security/2023/09/26/9
http://www.openwall.com/lists/oss-security/2023/09/27/1
http://www.openwall.com/lists/oss-security/2023/10/03/12
http://www.openwall.com/lists/oss-security/2023/10/03/13
http://www.openwall.com/lists/oss-security/2023/10/03/14
http://www.openwall.com/lists/oss-security/2023/10/03/15
http://www.openwall.com/lists/oss-security/2023/10/03/9
http://www.openwall.com/lists/oss-security/2023/10/04/2
http://www.openwall.com/lists/oss-security/2023/10/03/16
http://www.openwall.com/lists/oss-security/2023/10/04/1
http://www.openwall.com/lists/oss-security/2023/10/04/3
http://www.openwall.com/lists/oss-security/2023/10/04/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-20593
Debian Security Information: DSA-5459 (Google Search)
https://www.debian.org/security/2023/dsa-5459
Debian Security Information: DSA-5461 (Google Search)
https://www.debian.org/security/2023/dsa-5461
Debian Security Information: DSA-5462 (Google Search)
https://www.debian.org/security/2023/dsa-5462
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/
http://seclists.org/fulldisclosure/2023/Jul/43
https://cmpxchg8b.com/zenbleed.html
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008
https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
http://www.openwall.com/lists/oss-security/2023/07/24/3
http://www.openwall.com/lists/oss-security/2023/07/25/1
http://www.openwall.com/lists/oss-security/2023/07/25/12
http://www.openwall.com/lists/oss-security/2023/07/25/13
http://www.openwall.com/lists/oss-security/2023/07/25/14
http://www.openwall.com/lists/oss-security/2023/07/25/15
http://www.openwall.com/lists/oss-security/2023/07/25/16
http://www.openwall.com/lists/oss-security/2023/07/25/17
http://www.openwall.com/lists/oss-security/2023/07/25/5
http://www.openwall.com/lists/oss-security/2023/07/25/6
http://www.openwall.com/lists/oss-security/2023/07/26/1
http://www.openwall.com/lists/oss-security/2023/07/31/2
http://www.openwall.com/lists/oss-security/2023/08/08/6
http://www.openwall.com/lists/oss-security/2023/08/08/7
http://www.openwall.com/lists/oss-security/2023/08/08/8
http://www.openwall.com/lists/oss-security/2023/08/16/4
http://www.openwall.com/lists/oss-security/2023/08/16/5
http://www.openwall.com/lists/oss-security/2023/09/22/11
http://www.openwall.com/lists/oss-security/2023/09/22/9
Common Vulnerability Exposure (CVE) ID: CVE-2023-2124
Debian Security Information: DSA-5448 (Google Search)
https://www.debian.org/security/2023/dsa-5448
https://syzkaller.appspot.com/bug?extid=7e9494b8b399902e994e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1&id=22ed903eee23a5b174e240f1cdfa9acf393a5210
Common Vulnerability Exposure (CVE) ID: CVE-2023-2898
https://lore.kernel.org/linux-f2fs-devel/20230522124203.3838360-1-chao@kernel.org/
Common Vulnerability Exposure (CVE) ID: CVE-2023-31085
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=017c73a34a661a861712f7cc1393a123e5b2208c
https://lore.kernel.org/all/687864524.118195.1681799447034.JavaMail.zimbra@nod.at/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3117
Common Vulnerability Exposure (CVE) ID: CVE-2023-31248
Debian Security Information: DSA-5453 (Google Search)
https://www.debian.org/security/2023/dsa-5453
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/
http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html
http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/
https://www.openwall.com/lists/oss-security/2023/07/05/2
http://www.openwall.com/lists/oss-security/2023/07/05/2
Common Vulnerability Exposure (CVE) ID: CVE-2023-3212
https://bugzilla.redhat.com/show_bug.cgi?id=2214348
https://github.com/torvalds/linux/commit/504a10d9e46bc37b23d0a1ae2f28973c8516e636
Common Vulnerability Exposure (CVE) ID: CVE-2023-3338
RHBZ#2218618
https://bugzilla.redhat.com/show_bug.cgi?id=2218618
https://access.redhat.com/security/cve/CVE-2023-3338
https://seclists.org/oss-sec/2023/q2/276
Common Vulnerability Exposure (CVE) ID: CVE-2023-3390
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97
https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97
Common Vulnerability Exposure (CVE) ID: CVE-2023-34255
Common Vulnerability Exposure (CVE) ID: CVE-2023-34324
https://xenbits.xenproject.org/xsa/advisory-441.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-35001
https://lore.kernel.org/netfilter-devel/20230705121515.747251-1-cascardo@canonical.com/T/
https://www.openwall.com/lists/oss-security/2023/07/05/3
http://www.openwall.com/lists/oss-security/2023/07/05/3
Common Vulnerability Exposure (CVE) ID: CVE-2023-35788
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7
https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c
https://www.openwall.com/lists/oss-security/2023/06/07/1
http://www.openwall.com/lists/oss-security/2023/06/17/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-35827
https://lore.kernel.org/lkml/cca0b40b-d6f8-54c7-1e46-83cb62d0a2f1@huawei.com/T/
https://www.spinics.net/lists/netdev/msg886947.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-3609
http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc
https://kernel.dance/04c55383fa5689357bcdd2c8036725a55ed632bc
Common Vulnerability Exposure (CVE) ID: CVE-2023-3610
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795
https://kernel.dance/4bedf9eee016286c835e3d8fa981ddece5338795
Common Vulnerability Exposure (CVE) ID: CVE-2023-3611
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64
https://kernel.dance/3e337087c3b5805fe0b8a46ba622a962880b5d64
Common Vulnerability Exposure (CVE) ID: CVE-2023-3772
RHBZ#2218943
https://bugzilla.redhat.com/show_bug.cgi?id=2218943
RHSA-2023:6583
https://access.redhat.com/errata/RHSA-2023:6583
RHSA-2023:6901
https://access.redhat.com/errata/RHSA-2023:6901
RHSA-2023:7077
https://access.redhat.com/errata/RHSA-2023:7077
RHSA-2024:0412
https://access.redhat.com/errata/RHSA-2024:0412
RHSA-2024:0575
https://access.redhat.com/errata/RHSA-2024:0575
http://www.openwall.com/lists/oss-security/2023/08/10/1
http://www.openwall.com/lists/oss-security/2023/08/10/3
https://access.redhat.com/security/cve/CVE-2023-3772
Common Vulnerability Exposure (CVE) ID: CVE-2023-3776
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f
https://kernel.dance/0323bce598eea038714f941ce2b22541c46d488f
Common Vulnerability Exposure (CVE) ID: CVE-2023-3777
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8
https://kernel.dance/6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8
Common Vulnerability Exposure (CVE) ID: CVE-2023-38432
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/smb/server?id=2b9b8f3b68edb3d67d79962f02e26dbb5ae3808d
Common Vulnerability Exposure (CVE) ID: CVE-2023-3863
RHBZ#2225126
https://bugzilla.redhat.com/show_bug.cgi?id=2225126
https://access.redhat.com/security/cve/CVE-2023-3863
https://github.com/torvalds/linux/commit/6709d4b7bc2e079241fdef15d1160581c5261c10
Common Vulnerability Exposure (CVE) ID: CVE-2023-3865
Common Vulnerability Exposure (CVE) ID: CVE-2023-3866
Common Vulnerability Exposure (CVE) ID: CVE-2023-39189
RHBZ#2226777
https://bugzilla.redhat.com/show_bug.cgi?id=2226777
RHSA-2024:2394
https://access.redhat.com/errata/RHSA-2024:2394
RHSA-2024:2950
https://access.redhat.com/errata/RHSA-2024:2950
RHSA-2024:3138
https://access.redhat.com/errata/RHSA-2024:3138
https://access.redhat.com/security/cve/CVE-2023-39189
Common Vulnerability Exposure (CVE) ID: CVE-2023-39192
RHBZ#2226784
https://bugzilla.redhat.com/show_bug.cgi?id=2226784
https://access.redhat.com/security/cve/CVE-2023-39192
https://www.zerodayinitiative.com/advisories/ZDI-CAN-18408/
Common Vulnerability Exposure (CVE) ID: CVE-2023-39193
RHBZ#2226787
https://bugzilla.redhat.com/show_bug.cgi?id=2226787
https://access.redhat.com/security/cve/CVE-2023-39193
https://www.zerodayinitiative.com/advisories/ZDI-CAN-18866/
Common Vulnerability Exposure (CVE) ID: CVE-2023-39194
RHBZ#2226788
https://bugzilla.redhat.com/show_bug.cgi?id=2226788
https://access.redhat.com/security/cve/CVE-2023-39194
https://www.zerodayinitiative.com/advisories/ZDI-CAN-18111/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4004
RHBZ#2225275
https://bugzilla.redhat.com/show_bug.cgi?id=2225275
RHSA-2023:4961
https://access.redhat.com/errata/RHSA-2023:4961
RHSA-2023:4962
https://access.redhat.com/errata/RHSA-2023:4962
RHSA-2023:4967
https://access.redhat.com/errata/RHSA-2023:4967
RHSA-2023:5069
https://access.redhat.com/errata/RHSA-2023:5069
RHSA-2023:5091
https://access.redhat.com/errata/RHSA-2023:5091
RHSA-2023:5093
https://access.redhat.com/errata/RHSA-2023:5093
RHSA-2023:5221
https://access.redhat.com/errata/RHSA-2023:5221
RHSA-2023:5244
https://access.redhat.com/errata/RHSA-2023:5244
RHSA-2023:5255
https://access.redhat.com/errata/RHSA-2023:5255
RHSA-2023:5548
https://access.redhat.com/errata/RHSA-2023:5548
RHSA-2023:5627
https://access.redhat.com/errata/RHSA-2023:5627
RHSA-2023:7382
https://access.redhat.com/errata/RHSA-2023:7382
RHSA-2023:7389
https://access.redhat.com/errata/RHSA-2023:7389
RHSA-2023:7411
https://access.redhat.com/errata/RHSA-2023:7411
RHSA-2023:7417
https://access.redhat.com/errata/RHSA-2023:7417
RHSA-2023:7431
https://access.redhat.com/errata/RHSA-2023:7431
RHSA-2023:7434
https://access.redhat.com/errata/RHSA-2023:7434
https://access.redhat.com/security/cve/CVE-2023-4004
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/
https://security.netapp.com/advisory/ntap-20231027-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4015
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2
https://kernel.dance/0a771f7b266b02d262900c75f1e175c7fe76fec2
Common Vulnerability Exposure (CVE) ID: CVE-2023-40283
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
https://github.com/torvalds/linux/commit/1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
Common Vulnerability Exposure (CVE) ID: CVE-2023-4128
Common Vulnerability Exposure (CVE) ID: CVE-2023-4132
RHBZ#2221707
https://bugzilla.redhat.com/show_bug.cgi?id=2221707
RHSA-2024:0724
https://access.redhat.com/errata/RHSA-2024:0724
https://access.redhat.com/security/cve/CVE-2023-4132
https://security.netapp.com/advisory/ntap-20231020-0005/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4147
RHBZ#2225239
https://bugzilla.redhat.com/show_bug.cgi?id=2225239
https://access.redhat.com/security/cve/CVE-2023-4147
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211
https://security.netapp.com/advisory/ntap-20231020-0006/
https://www.spinics.net/lists/stable/msg671573.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-4206
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8
https://kernel.dance/b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8
Common Vulnerability Exposure (CVE) ID: CVE-2023-4207
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec
https://kernel.dance/76e42ae831991c828cffa8c37736ebfb831ad5ec
Common Vulnerability Exposure (CVE) ID: CVE-2023-4208
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81
https://kernel.dance/3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81
Common Vulnerability Exposure (CVE) ID: CVE-2023-4244
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e91b0ebd994635df2346353322ac51ce84ce6d8
https://kernel.dance/3e91b0ebd994635df2346353322ac51ce84ce6d8
Common Vulnerability Exposure (CVE) ID: CVE-2023-4273
RHBZ#2221609
https://bugzilla.redhat.com/show_bug.cgi?id=2221609
https://access.redhat.com/security/cve/CVE-2023-4273
https://dfir.ru/2023/08/23/cve-2023-4273-a-vulnerability-in-the-linux-exfat-driver/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/
https://security.netapp.com/advisory/ntap-20231027-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2023-42752
RHBZ#2239828
https://bugzilla.redhat.com/show_bug.cgi?id=2239828
https://access.redhat.com/security/cve/CVE-2023-42752
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=915d975b2ffa
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c3b704d4a4a2
Common Vulnerability Exposure (CVE) ID: CVE-2023-42753
RHBZ#2239843
https://bugzilla.redhat.com/show_bug.cgi?id=2239843
RHSA-2023:7370
https://access.redhat.com/errata/RHSA-2023:7370
RHSA-2023:7379
https://access.redhat.com/errata/RHSA-2023:7379
RHSA-2023:7418
https://access.redhat.com/errata/RHSA-2023:7418
RHSA-2023:7539
https://access.redhat.com/errata/RHSA-2023:7539
RHSA-2023:7558
https://access.redhat.com/errata/RHSA-2023:7558
RHSA-2024:0089
https://access.redhat.com/errata/RHSA-2024:0089
RHSA-2024:0113
https://access.redhat.com/errata/RHSA-2024:0113
RHSA-2024:0134
https://access.redhat.com/errata/RHSA-2024:0134
RHSA-2024:0340
https://access.redhat.com/errata/RHSA-2024:0340
RHSA-2024:0346
https://access.redhat.com/errata/RHSA-2024:0346
RHSA-2024:0347
https://access.redhat.com/errata/RHSA-2024:0347
RHSA-2024:0371
https://access.redhat.com/errata/RHSA-2024:0371
RHSA-2024:0376
https://access.redhat.com/errata/RHSA-2024:0376
RHSA-2024:0378
https://access.redhat.com/errata/RHSA-2024:0378
RHSA-2024:0402
https://access.redhat.com/errata/RHSA-2024:0402
RHSA-2024:0403
https://access.redhat.com/errata/RHSA-2024:0403
RHSA-2024:0461
https://access.redhat.com/errata/RHSA-2024:0461
RHSA-2024:0562
https://access.redhat.com/errata/RHSA-2024:0562
RHSA-2024:0563
https://access.redhat.com/errata/RHSA-2024:0563
RHSA-2024:0593
https://access.redhat.com/errata/RHSA-2024:0593
RHSA-2024:0999
https://access.redhat.com/errata/RHSA-2024:0999
https://access.redhat.com/security/cve/CVE-2023-42753
https://seclists.org/oss-sec/2023/q3/216
https://www.openwall.com/lists/oss-security/2023/09/22/10
Common Vulnerability Exposure (CVE) ID: CVE-2023-42754
RHBZ#2239845
https://bugzilla.redhat.com/show_bug.cgi?id=2239845
https://access.redhat.com/security/cve/CVE-2023-42754
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GISYSL3F6WIEVGHJGLC2MFNTUXHPTKQH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GPMICQ2HVZO5UAM5KPXHAZKA2U3ZDOO6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V5PDNWPKAP3WL5RQZ4RIDS6MG32OHH5R/
https://seclists.org/oss-sec/2023/q4/14
Common Vulnerability Exposure (CVE) ID: CVE-2023-42755
RHBZ#2239847
https://bugzilla.redhat.com/show_bug.cgi?id=2239847
https://access.redhat.com/security/cve/CVE-2023-42755
https://seclists.org/oss-sec/2023/q3/229
Common Vulnerability Exposure (CVE) ID: CVE-2023-44466
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a282a2f10539dce2aa619e71e1817570d557fc97
https://github.com/google/security-research/security/advisories/GHSA-jg27-jx6w-xwph
https://github.com/torvalds/linux/commit/a282a2f10539dce2aa619e71e1817570d557fc97
https://www.spinics.net/lists/ceph-devel/msg57909.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-4563
Common Vulnerability Exposure (CVE) ID: CVE-2023-4569
RHBZ#2235470
https://bugzilla.redhat.com/show_bug.cgi?id=2235470
https://access.redhat.com/security/cve/CVE-2023-4569
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230812110526.49808-1-fw@strlen.de/
Common Vulnerability Exposure (CVE) ID: CVE-2023-45871
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.3
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f
Common Vulnerability Exposure (CVE) ID: CVE-2023-4623
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f
https://kernel.dance/b3d26c5702c7d6c45456326e56d2ccf3f103e60f
Common Vulnerability Exposure (CVE) ID: CVE-2023-46813
https://bugzilla.suse.com/show_bug.cgi?id=1212649
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf
Common Vulnerability Exposure (CVE) ID: CVE-2023-4881
Common Vulnerability Exposure (CVE) ID: CVE-2023-4921
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8
https://kernel.dance/8fc134fee27f2263988ae38920bc03da416b03d8
Common Vulnerability Exposure (CVE) ID: CVE-2023-5158
RHBZ#2240561
https://bugzilla.redhat.com/show_bug.cgi?id=2240561
https://access.redhat.com/security/cve/CVE-2023-5158
Common Vulnerability Exposure (CVE) ID: CVE-2023-5178
RHBZ#2241924
https://bugzilla.redhat.com/show_bug.cgi?id=2241924
RHSA-2023:7548
https://access.redhat.com/errata/RHSA-2023:7548
RHSA-2023:7549
https://access.redhat.com/errata/RHSA-2023:7549
RHSA-2023:7551
https://access.redhat.com/errata/RHSA-2023:7551
RHSA-2023:7554
https://access.redhat.com/errata/RHSA-2023:7554
RHSA-2023:7557
https://access.redhat.com/errata/RHSA-2023:7557
RHSA-2023:7559
https://access.redhat.com/errata/RHSA-2023:7559
RHSA-2024:0386
https://access.redhat.com/errata/RHSA-2024:0386
RHSA-2024:0431
https://access.redhat.com/errata/RHSA-2024:0431
RHSA-2024:0432
https://access.redhat.com/errata/RHSA-2024:0432
RHSA-2024:0554
https://access.redhat.com/errata/RHSA-2024:0554
RHSA-2024:1268
https://access.redhat.com/errata/RHSA-2024:1268
RHSA-2024:1269
https://access.redhat.com/errata/RHSA-2024:1269
RHSA-2024:1278
https://access.redhat.com/errata/RHSA-2024:1278
https://access.redhat.com/security/cve/CVE-2023-5178
https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/
https://security.netapp.com/advisory/ntap-20231208-0004/
Common Vulnerability Exposure (CVE) ID: CVE-2023-5197
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f15f29fd4779be8a418b66e9d52979bb6d6c2325
https://kernel.dance/f15f29fd4779be8a418b66e9d52979bb6d6c2325
Common Vulnerability Exposure (CVE) ID: CVE-2023-5717
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06
https://kernel.dance/32671e3799ca2e4590773fd0e63aaa4229e50c06
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.