Mailing List Info
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists
  Archives

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] Slackware 14.2 kernel (SSA:2022-031-01)
Date: Mon, 31 Jan 2022 21:01:08 -0800 (PST)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  Slackware 14.2 kernel (SSA:2022-031-01)

New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.301/*:  Upgraded.
  These updates fix various bugs and security issues, including the recently
  announced i915 issue that could lead to user-space gaining access to random
  memory pages (CVE-2022-0330).
  Be sure to upgrade your initrd after upgrading the kernel packages.
  If you use lilo to boot your machine, be sure lilo.conf points to the correct
  kernel and initrd and run lilo as root to update the bootloader.
  If you use elilo to boot your machine, you should run eliloconfig to copy the
  kernel and initrd to the EFI System Partition.
  For more information, see:
    https://seclists.org/oss-sec/2022/q1/81
    Fixed in 4.4.277:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576
    Fixed in 4.4.278:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21781
    Fixed in 4.4.281:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732
    Fixed in 4.4.282:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008
    Fixed in 4.4.283:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753
    Fixed in 4.4.284:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
    Fixed in 4.4.285:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20320
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655
    Fixed in 4.4.288:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4203
    Fixed in 4.4.289:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29374
    Fixed in 4.4.290:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3896
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20321
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
    Fixed in 4.4.291:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
    Fixed in 4.4.292:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
    Fixed in 4.4.293:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4202
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3752
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3640
    Fixed in 4.4.294:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4002
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083
    Fixed in 4.4.295:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685
    Fixed in 4.4.296:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28715
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28713
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28712
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28711
    Fixed in 4.4.299:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45095
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4155
    Fixed in 4.4.300:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43976
    Fixed in 4.4.301:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0330
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated packages for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.301/kernel-generic-4.4.301-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.301/kernel-generic-smp-4.4.301_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.301/kernel-headers-4.4.301_smp-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.301/kernel-huge-4.4.301-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.301/kernel-huge-smp-4.4.301_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.301/kernel-modules-4.4.301-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.301/kernel-modules-smp-4.4.301_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.301/kernel-source-4.4.301_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.301/kernel-generic-4.4.301-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.301/kernel-headers-4.4.301-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.301/kernel-huge-4.4.301-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.301/kernel-modules-4.4.301-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.301/kernel-source-4.4.301-noarch-1.txz


MD5 signatures:
+-------------+

Slackware 14.2 packages:
5a3d424a58c0f5551029317714d9b792  kernel-generic-4.4.301-i586-1.txz
4627a5b1f571b6c851368a7d1b48b8f3  kernel-generic-smp-4.4.301_smp-i686-1.txz
2002a1e767d6300e3f05b8706bd672db  kernel-headers-4.4.301_smp-x86-1.txz
6fd01f921b15ad2b67c4709cfaeb2c58  kernel-huge-4.4.301-i586-1.txz
0de729d8ecd6ead7fd18f51f4c081023  kernel-huge-smp-4.4.301_smp-i686-1.txz
1694fc4e440ae22acfbdba30f5bbf64b  kernel-modules-4.4.301-i586-1.txz
2ac1a18d9addc56b1ec5fe3c0bee1810  kernel-modules-smp-4.4.301_smp-i686-1.txz
cddf16c1eb85dbf0511f4c2e914e161c  kernel-source-4.4.301_smp-noarch-1.txz

Slackware x86_64 14.2 packages:
b83b2079191cab1415b9e76e90ef8bc5  kernel-generic-4.4.301-x86_64-1.txz
8dd8e62fed72120908c3c72734d35eb6  kernel-headers-4.4.301-x86-1.txz
b491805626590da0be9e3985cf0577fe  kernel-huge-4.4.301-x86_64-1.txz
a57ae4b84879f831f68241a94b797816  kernel-modules-4.4.301-x86_64-1.txz
641738fc28a1ddb9093934735719ec60  kernel-source-4.4.301-noarch-1.txz


Installation instructions:
+------------------------+

Upgrade the packages as root:
# upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate
kernel version if you are not running Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.301-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command
(substitute the appropriate kernel version if you are not running
Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.301 | bash

Please note that "uniprocessor" has to do with the kernel you are running,
not with the CPU. Most systems should run the SMP kernel (if they can)
regardless of the number of cores the CPU has. If you aren't sure which
kernel you are running, run "uname -a". If you see SMP there, you are
running the SMP kernel and should use the 4.4.301-smp version when running
mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit
systems should always use 4.4.301 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure
that the machine is properly prepared before rebooting.

If using LILO:
By default, lilo.conf contains an image= line that references a symlink
that always points to the correct kernel. No editing should be required
unless your machine uses a custom lilo.conf. If that is the case, be sure
that the image= line references the correct kernel file.  Either way,
you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo:
Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish
to use, and then run eliloconfig to update the EFI System Partition.


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAmH4udIACgkQakRjwEAQIjND8wCfTZTNG//XCpw4JJmn1S1QAegb
zSoAni2pLAvawmysi1CGEU7edVoH3NUc
=DLGb
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.