Slackware Security Advisories
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] Slackware 14.2 kernel (SSA:2020-008-01)
Date: Wed, 8 Jan 2020 14:45:25 -0800 (PST)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  Slackware 14.2 kernel (SSA:2020-008-01)

New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.208/*:  Upgraded.
   IPV6_MULTIPLE_TABLES n -> y
  +IPV6_SUBTREES y
  These updates fix various bugs and security issues.
  Be sure to upgrade your initrd after upgrading the kernel packages.
  If you use lilo to boot your machine, be sure lilo.conf points to the correct
  kernel and initrd and run lilo as root to update the bootloader.
  If you use elilo to boot your machine, you should run eliloconfig to copy the
  kernel and initrd to the EFI System Partition.
  For more information, see:
    Fixed in 4.4.203:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19524
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15917
    Fixed in 4.4.204:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18660
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15291
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18683
    Fixed in 4.4.206:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12614
    Fixed in 4.4.207:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19227
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19062
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19338
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19332
    Fixed in 4.4.208:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19057
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19063
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated packages for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-generic-smp-4.4.208_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208_smp-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-huge-smp-4.4.208_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-modules-smp-4.4.208_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-generic-4.4.208-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-headers-4.4.208-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-huge-4.4.208-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-modules-4.4.208-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.208/kernel-source-4.4.208-noarch-1.txz


MD5 signatures:
+-------------+

Slackware 14.2 packages:
ef3ab53561656d90c19389bed7f883ea  kernel-generic-4.4.208-i586-1.txz
ce33ac504adf47d140c3d9ffbf7589b2  kernel-generic-smp-4.4.208_smp-i686-1.txz
2fb222e279ceacf6e3af294a1cce54e9  kernel-headers-4.4.208_smp-x86-1.txz
c237d6708a9d59080deb5a6659d1acf1  kernel-huge-4.4.208-i586-1.txz
29018038f4e0510dfa7e9cdfe69c994a  kernel-huge-smp-4.4.208_smp-i686-1.txz
6518395d78e7c7b323bd964dd3b9ed13  kernel-modules-4.4.208-i586-1.txz
440885e37ee410473bf1c9a6b028dd8b  kernel-modules-smp-4.4.208_smp-i686-1.txz
969021b83f0cb73d7b745b3d77bdbee0  kernel-source-4.4.208_smp-noarch-1.txz

Slackware x86_64 14.2 packages:
d6edb0754c752aaf8fcbd8d4d5bfc30a  kernel-generic-4.4.208-x86_64-1.txz
10255231f7085336046b49e829bf972c  kernel-headers-4.4.208-x86-1.txz
369fa14fb7f59f1e903402be3ad685e7  kernel-huge-4.4.208-x86_64-1.txz
b8c8261fbb6bed66c3ded3aa36e206df  kernel-modules-4.4.208-x86_64-1.txz
83f37ca83c19fe8d1a785c93cc1ad6f5  kernel-source-4.4.208-noarch-1.txz


Installation instructions:
+------------------------+

Upgrade the packages as root:
# upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate
kernel version if you are not running Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command
(substitute the appropriate kernel version if you are not running
Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.208 | bash

Please note that "uniprocessor" has to do with the kernel you are running,
not with the CPU. Most systems should run the SMP kernel (if they can)
regardless of the number of cores the CPU has. If you aren't sure which
kernel you are running, run "uname -a". If you see SMP there, you are
running the SMP kernel and should use the 4.4.208-smp version when running
mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit
systems should always use 4.4.208 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure
that the machine is properly prepared before rebooting.

If using LILO:
By default, lilo.conf contains an image= line that references a symlink
that always points to the correct kernel. No editing should be required
unless your machine uses a custom lilo.conf. If that is the case, be sure
that the image= line references the correct kernel file.  Either way,
you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo:
Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish
to use, and then run eliloconfig to update the EFI System Partition.


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAl4WVEYACgkQakRjwEAQIjMljgCfTQKeQBRpNgxFhMtrKSwy0afq
emEAoI4MwPctKJAsQZyfhUymhvQ6bWUh
=xnPY
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.