Mailing List Info
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists
  Archives

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] Slackware 14.2 kernel (SSA:2021-202-01)
Date: Tue, 20 Jul 2021 22:44:30 -0700 (PDT)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  Slackware 14.2 kernel (SSA:2021-202-01)

New kernel packages are available for Slackware 14.2 to fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
Wed Jul 21 05:30:44 UTC 2021
patches/packages/linux-4.4.276/*:  Upgraded.
  These updates fix various bugs and security issues, including the recently
  announced local privilege escalation vulnerability in the filesystem layer
  (CVE-2021-33909).
  Be sure to upgrade your initrd after upgrading the kernel packages.
  If you use lilo to boot your machine, be sure lilo.conf points to the correct
  kernel and initrd and run lilo as root to update the bootloader.
  If you use elilo to boot your machine, you should run eliloconfig to copy the
  kernel and initrd to the EFI System Partition.
  For more information, see:
    https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt
    Fixed in 4.4.262:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19060
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19061
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28660
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20261
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29265
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
    Fixed in 4.4.263:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28964
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28972
    Fixed in 4.4.264:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688
    Fixed in 4.4.265:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3483
    Fixed in 4.4.266:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154
    Fixed in 4.4.267:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22555
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25672
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25673
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25670
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25671
    Fixed in 4.4.269:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33034
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0605
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31916
    Fixed in 4.4.270:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129
    Fixed in 4.4.271:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24587
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24588
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26139
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26147
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29650
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32399
    Fixed in 4.4.272:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3564
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3573
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3587
    Fixed in 4.4.274:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693
    Fixed in 4.4.276:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated packages for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.276/kernel-generic-4.4.276-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.276/kernel-generic-smp-4.4.276_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.276/kernel-headers-4.4.276_smp-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.276/kernel-huge-4.4.276-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.276/kernel-huge-smp-4.4.276_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.276/kernel-modules-4.4.276-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.276/kernel-modules-smp-4.4.276_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.276/kernel-source-4.4.276_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.276/kernel-generic-4.4.276-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.276/kernel-headers-4.4.276-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.276/kernel-huge-4.4.276-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.276/kernel-modules-4.4.276-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.276/kernel-source-4.4.276-noarch-1.txz


MD5 signatures:
+-------------+

Slackware 14.2 packages:
7448b2c6b59a644676d96ab85712e61e  kernel-generic-4.4.276-i586-1.txz
3bd670f094978f92f952e1413259f02e  kernel-generic-smp-4.4.276_smp-i686-1.txz
f7641f1c4fd3f985e65678fef6b289de  kernel-headers-4.4.276_smp-x86-1.txz
4c9e16c5c2fd3519f83dbbe73701901f  kernel-huge-4.4.276-i586-1.txz
89e381bdb866be421437d1736158c523  kernel-huge-smp-4.4.276_smp-i686-1.txz
e724f693e995d3e09a29528afbbfb3d8  kernel-modules-4.4.276-i586-1.txz
2eb13babd21e5fcfb67e4a7340d585eb  kernel-modules-smp-4.4.276_smp-i686-1.txz
4e5eedd4f157d239ce69661ee480c3cd  kernel-source-4.4.276_smp-noarch-1.txz

Slackware x86_64 14.2 packages:
4fe4c95f02a3cbf102a1e55fb3fada4b  kernel-generic-4.4.276-x86_64-1.txz
93d82f7afaa97d3883f823aed2cb1ab5  kernel-headers-4.4.276-x86-1.txz
daa4891c599c1f70caabeb034ee1714f  kernel-huge-4.4.276-x86_64-1.txz
652ca6026a9db83a4a4b54416974101c  kernel-modules-4.4.276-x86_64-1.txz
e3a3ef38df2b45bffddac8be360e7ff3  kernel-source-4.4.276-noarch-1.txz


Installation instructions:
+------------------------+

Upgrade the packages as root:
# upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate
kernel version if you are not running Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.276-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command
(substitute the appropriate kernel version if you are not running
Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.276 | bash

Please note that "uniprocessor" has to do with the kernel you are running,
not with the CPU. Most systems should run the SMP kernel (if they can)
regardless of the number of cores the CPU has. If you aren't sure which
kernel you are running, run "uname -a". If you see SMP there, you are
running the SMP kernel and should use the 4.4.276-smp version when running
mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit
systems should always use 4.4.276 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure
that the machine is properly prepared before rebooting.

If using LILO:
By default, lilo.conf contains an image= line that references a symlink
that always points to the correct kernel. No editing should be required
unless your machine uses a custom lilo.conf. If that is the case, be sure
that the image= line references the correct kernel file.  Either way,
you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo:
Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish
to use, and then run eliloconfig to update the EFI System Partition.


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAmD3sscACgkQakRjwEAQIjMVHACdFb8ajoTJ0GGXer2mxDx5WsU3
/xQAn1v7025dzX6y3c+fGQFboTNWNuPB
=PYvD
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.