lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 30 Jan 2019 16:22:22 -0800 (PST)
From: Slackware Security Team <security@...ckware.com>
To: slackware-security@...ckware.com
Subject: [slackware-security] Slackware 14.2 kernel (SSA:2019-030-01)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] Slackware 14.2 kernel (SSA:2019-030-01)

New kernel packages are available for Slackware 14.2 to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.172/*:  Upgraded.
  These updates fix various bugs and many (mostly minor) security issues.
  Be sure to upgrade your initrd after upgrading the kernel packages.
  If you use lilo to boot your machine, be sure lilo.conf points to the correct
  kernel and initrd and run lilo as root to update the bootloader.
  If you use elilo to boot your machine, you should run eliloconfig to copy the
  kernel and initrd to the EFI System Partition.
  For more information, see:
    Fixed in 4.4.159:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20511
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14633
    Fixed in 4.4.160:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7755
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18021
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10880
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13053
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17972
    Fixed in 4.4.163:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18281
    Fixed in 4.4.164:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18710
    Fixed in 4.4.167:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19824
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16862
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20169
    Fixed in 4.4.168:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1120
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5848
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12896
    Fixed in 4.4.169:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18241
    Fixed in 4.4.170:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19985
    Fixed in 4.4.171:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16884
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14611
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14610
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14613
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14612
    Fixed in 4.4.172:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14616
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13096
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13097
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14614
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13099
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13100
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3701
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18690
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18249
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated packages for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-firmware-20190118_a8b75ca-noarch-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-generic-4.4.172-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-generic-smp-4.4.172_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-headers-4.4.172_smp-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-huge-4.4.172-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-huge-smp-4.4.172_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-modules-4.4.172-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-modules-smp-4.4.172_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.172/kernel-source-4.4.172_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.172/kernel-firmware-20190118_a8b75ca-noarch-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.172/kernel-generic-4.4.172-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.172/kernel-headers-4.4.172-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.172/kernel-huge-4.4.172-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.172/kernel-modules-4.4.172-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.172/kernel-source-4.4.172-noarch-1.txz


MD5 signatures:
+-------------+

Slackware 14.2 packages:
8d01bb64cfd41d9a7a899ff7d9a42e80  kernel-firmware-20190118_a8b75ca-noarch-1.txz
c6a8fdb1a81ab10f782935fbe4da2f99  kernel-generic-4.4.172-i586-1.txz
6adb11dad81d3a0638eeba7b5042cc60  kernel-generic-smp-4.4.172_smp-i686-1.txz
f322aa6fab133056419a3bbd9032cdd8  kernel-headers-4.4.172_smp-x86-1.txz
e27fe36e4bac4a3ab782173dc567654f  kernel-huge-4.4.172-i586-1.txz
45d6ff4328ad6f85c70322edaa382c30  kernel-huge-smp-4.4.172_smp-i686-1.txz
1b8b2ef0053fb4b7b4c97cd6eaa9f881  kernel-modules-4.4.172-i586-1.txz
c3ded7d7beb67862ccf41ee2252890e7  kernel-modules-smp-4.4.172_smp-i686-1.txz
696786a3ec1da6c3d168fcd9553e7113  kernel-source-4.4.172_smp-noarch-1.txz

Slackware x86_64 14.2 packages:
8d01bb64cfd41d9a7a899ff7d9a42e80  kernel-firmware-20190118_a8b75ca-noarch-1.txz
c65cec1e083eebab8b67ebfb9328168f  kernel-generic-4.4.172-x86_64-1.txz
d5919a445c15513c2d50add261255ceb  kernel-headers-4.4.172-x86-1.txz
1f03ba34d711a94eab536af030088d55  kernel-huge-4.4.172-x86_64-1.txz
05b3facb192419926bd138e192ef4909  kernel-modules-4.4.172-x86_64-1.txz
35d34318519b753db932513e65ff34eb  kernel-source-4.4.172-noarch-1.txz


Installation instructions:
+------------------------+

Upgrade the packages as root:
# upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate
kernel version if you are not running Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.172-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command
(substitute the appropriate kernel version if you are not running
Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.172 | bash

Please note that "uniprocessor" has to do with the kernel you are running,
not with the CPU. Most systems should run the SMP kernel (if they can)
regardless of the number of cores the CPU has. If you aren't sure which
kernel you are running, run "uname -a". If you see SMP there, you are
running the SMP kernel and should use the 4.4.172-smp version when running
mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit
systems should always use 4.4.172 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure
that the machine is properly prepared before rebooting.

If using LILO:
By default, lilo.conf contains an image= line that references a symlink
that always points to the correct kernel. No editing should be required
unless your machine uses a custom lilo.conf. If that is the case, be sure
that the image= line references the correct kernel file.  Either way,
you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo:
Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish
to use, and then run eliloconfig to update the EFI System Partition.


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@...ckware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@...ckware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlxSNgAACgkQakRjwEAQIjNjKwCZAaZwmUxI10DQbTC8X5zj+ONO
RVsAn0xtyWkYHmEf3NOuEzciInUeL5dg
=OgRy
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ