Slackware 14.2 kernel (SSA:2020-295-01)
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] Slackware 14.2 kernel (SSA:2020-295-01)
Date: Wed, 21 Oct 2020 15:25:53 -0700 (PDT)





-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security] Slackware 14.2 kernel (SSA:2020-295-01)

New kernel packages are available for Slackware 14.2 to fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/linux-4.4.240/*: Upgraded.
These updates fix various bugs and security issues, including the recently
discovered "Bleeding Tooth" vulnerability in the Bluetooth subsystem
(CVE-2020-12351, CVE-2020-12352, and CVE-2020-24490).
Be sure to upgrade your initrd after upgrading the kernel packages.
If you use lilo to boot your machine, be sure lilo.conf points to the correct
kernel and initrd and run lilo as root to update the bootloader.
If you use elilo to boot your machine, you should run eliloconfig to copy the
kernel and initrd to the EFI System Partition.
For more information, see:
Fixed in 4.4.228:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20810
Fixed in 4.4.229:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12771
Fixed in 4.4.230:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15393
Fixed in 4.4.232:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10323
Fixed in 4.4.233:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19054
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25212
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9445
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-13094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8043
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19073
Fixed in 4.4.234:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14314
Fixed in 4.4.236:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25285
Fixed in 4.4.237:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14390
Fixed in 4.4.238:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25643
Fixed in 4.4.239:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25211
Fixed in 4.4.240:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12351
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24490
(* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated packages for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.240/kernel-generic-4.4.240-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.240/kernel-generic-smp-4.4.240_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.240/kernel-headers-4.4.240_smp-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.240/kernel-huge-4.4.240-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.240/kernel-huge-smp-4.4.240_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.240/kernel-modules-4.4.240-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.240/kernel-modules-smp-4.4.240_smp-i686-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.240/kernel-source-4.4.240_smp-noarch-1.txz

Updated packages for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.240/kernel-generic-4.4.240-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.240/kernel-headers-4.4.240-x86-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.240/kernel-huge-4.4.240-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.240/kernel-modules-4.4.240-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.240/kernel-source-4.4.240-noarch-1.txz


MD5 signatures:
+-------------+

Slackware 14.2 packages:
0a7620ed1e1692d6c6ca434b60dbc218 kernel-generic-4.4.240-i586-1.txz
9861e28ee17cd98ff21689c5c5d09ee1 kernel-generic-smp-4.4.240_smp-i686-1.txz
03666ab653e1c7cb2b2f897e037afaf8 kernel-headers-4.4.240_smp-x86-1.txz
058cd8113857f8be0781c5e43ba63097 kernel-huge-4.4.240-i586-1.txz
5ffe7684d472588f1846fd09b2cfcdda kernel-huge-smp-4.4.240_smp-i686-1.txz
97b426cef823657e74d561092c20554b kernel-modules-4.4.240-i586-1.txz
e0bdb4ef8775b602e004790cd8906e8b kernel-modules-smp-4.4.240_smp-i686-1.txz
f963b6c6368c2cbac183bfb357345bb3 kernel-source-4.4.240_smp-noarch-1.txz

Slackware x86_64 14.2 packages:
df45b76e795b8b109a4bcde065d939d4 kernel-generic-4.4.240-x86_64-1.txz
be52a3502b93eaa2f194989926d2a29a kernel-headers-4.4.240-x86-1.txz
081c902dd81189303536f98fe7a3b743 kernel-huge-4.4.240-x86_64-1.txz
b1234ce97e41841bfdede450896aa015 kernel-modules-4.4.240-x86_64-1.txz
b0bc3466e914c594283de64e164eb615 kernel-source-4.4.240-noarch-1.txz


Installation instructions:
+------------------------+

Upgrade the packages as root:
# upgradepkg kernel-*.txz

If you are using an initrd, you'll need to rebuild it.

For a 32-bit SMP machine, use this command (substitute the appropriate
kernel version if you are not running Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.240-smp | bash

For a 64-bit machine, or a 32-bit uniprocessor machine, use this command
(substitute the appropriate kernel version if you are not running
Slackware 14.2):
# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.240 | bash

Please note that "uniprocessor" has to do with the kernel you are running,
not with the CPU. Most systems should run the SMP kernel (if they can)
regardless of the number of cores the CPU has. If you aren't sure which
kernel you are running, run "uname -a". If you see SMP there, you are
running the SMP kernel and should use the 4.4.240-smp version when running
mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit
systems should always use 4.4.240 as the version.

If you are using lilo or elilo to boot the machine, you'll need to ensure
that the machine is properly prepared before rebooting.

If using LILO:
By default, lilo.conf contains an image= line that references a symlink
that always points to the correct kernel. No editing should be required
unless your machine uses a custom lilo.conf. If that is the case, be sure
that the image= line references the correct kernel file. Either way,
you'll need to run "lilo" as root to reinstall the boot loader.

If using elilo:
Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish
to use, and then run eliloconfig to update the EFI System Partition.


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list: |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message: |
| |
| unsubscribe slackware-security |
| |
| You will get a confirmation message back containing instructions to |
| complete the process. Please do not reply to this email address. |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAl+QqgkACgkQakRjwEAQIjMZgwCfQmMNc4h6soUOV5Xrz4tOukYq
cXwAoI8ReNuPqh6bwB29KA9WtQwGxi42
=2EZS
-----END PGP SIGNATURE-----