LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 02-06-2018, 08:49 PM   #1
MichaelHallager
LQ Newbie
 
Registered: Aug 2016
Location: Manawatu, New Zealand
Distribution: Slackware64
Posts: 11

Rep: Reputation: Disabled
CVE-2017-5753 (Spectre v1) and Slackware 14.2


What is the current status of mitigation in Slackware? Based on the best information I can find is this seems to be getting "mitigated" by vendor patches.
 
Old 02-07-2018, 07:36 AM   #2
kjhambrick
Senior Member
 
Registered: Jul 2005
Location: Round Rock, TX
Distribution: Slackware64 15.0 + Multilib
Posts: 2,159

Rep: Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512Reputation: 1512
MichaelHallager --

Yes, I believe it is and things are looking better-n-better all the time ...

See Today's Slackware64 14.2 ChangeLog

edit: Sorry, I missed your Title -- Spectre v1 is still pending.

-- kjh

Last edited by kjhambrick; 02-07-2018 at 07:48 AM. Reason: oops ! wrong version
 
2 members found this post helpful.
Old 02-07-2018, 08:12 PM   #3
USUARIONUEVO
Senior Member
 
Registered: Apr 2015
Posts: 2,335

Rep: Reputation: 930Reputation: 930Reputation: 930Reputation: 930Reputation: 930Reputation: 930Reputation: 930Reputation: 930
I test linux 4.14.18 and spectre v1 is patched now.

wait for current updates and backported patches to other kernel branches.
 
2 members found this post helpful.
Old 02-14-2018, 10:34 AM   #4
wigums
Member
 
Registered: Oct 2013
Location: Detroit
Distribution: slackware and raspbian
Posts: 126

Rep: Reputation: Disabled
according to spectre meltdown checker my core2s are still vuln to spectre1
on current with the latest kernel



https://github.com/speed47/spectre-meltdown-checker
 
1 members found this post helpful.
Old 02-14-2018, 10:51 AM   #5
Aeterna
Senior Member
 
Registered: Aug 2017
Location: Terra Mater
Distribution: VM Host: Slackware-current, VM Guests: Artix, Venom, antiX, Gentoo, FreeBSD, OpenBSD, OpenIndiana
Posts: 1,008

Rep: Reputation: Disabled
Quote:
Originally Posted by wigums View Post
according to spectre meltdown checker my core2s are still vuln to spectre1
on current with the latest kernel



https://github.com/speed47/spectre-meltdown-checker
you can install kernel from sources:

Quote:
CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface: YES (kernel confirms that the mitigation is active)
* Kernel has array_index_mask_nospec: YES (1 occurence(s) found of 64 bits array_index_mask_nospec())
> STATUS: NOT VULNERABLE (Mitigation: __user pointer sanitization)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface: YES (kernel confirms that the mitigation is active)
* Mitigation 1
* Kernel is compiled with IBRS/IBPB support: NO
* Currently enabled features
* IBRS enabled for Kernel space: NO
* IBRS enabled for User space: NO
* IBPB enabled: NO
* Mitigation 2
* Kernel compiled with retpoline option: YES
* Kernel compiled with a retpoline-aware compiler: YES (kernel reports full retpoline compilation)
* Retpoline enabled: NO
> STATUS: NOT VULNERABLE (Mitigation: Full generic retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface: YES (kernel confirms that the mitigation is active)
* Kernel supports Page Table Isolation (PTI): YES
* PTI enabled and active: YES
* Running as a Xen PV DomU: NO
> STATUS: NOT VULNERABLE (Mitigation: PTI)
or wait. Slackware's patched kernel version should available soon (or it is already). Although it seems (from different posts) that 32bit kernel is a bit slow?

Last edited by Aeterna; 02-14-2018 at 10:54 AM.
 
Old 02-14-2018, 11:09 AM   #6
wigums
Member
 
Registered: Oct 2013
Location: Detroit
Distribution: slackware and raspbian
Posts: 126

Rep: Reputation: Disabled
ah i think i was mistaken in thinking the -current kernel had been patched against spectre.
going back through my emails of the security list it looks like only 14.2 got patched. if this is the case when will -current see a patched kernel?
 
Old 02-14-2018, 11:53 AM   #7
orbea
Senior Member
 
Registered: Feb 2015
Distribution: Slackware64-current
Posts: 1,950

Rep: Reputation: Disabled
I think current got them first?

Code:
Fri Jan 26 03:46:16 UTC 2018
a/kernel-firmware-20180118_2a713be-noarch-1.txz: Upgraded.
a/kernel-generic-4.14.15-x86_64-1.txz: Upgraded.
a/kernel-huge-4.14.15-x86_64-1.txz: Upgraded.
a/kernel-modules-4.14.15-x86_64-1.txz: Upgraded.
ap/itstool-2.0.4-x86_64-2.txz: Rebuilt.
       Fixed a memory exhaustion crash bug. Thanks to Stuart Winter.
d/gcc-7.3.0-x86_64-1.txz: Upgraded.
       This compiler supports -mindirect-branch=thunk-extern, allowing full
       mitigation of Spectre v2 in the kernel (when CONFIG_RETPOLINE is used).
d/gcc-brig-7.3.0-x86_64-1.txz: Upgraded.
d/gcc-g++-7.3.0-x86_64-1.txz: Upgraded.
d/gcc-gfortran-7.3.0-x86_64-1.txz: Upgraded.
d/gcc-gnat-7.3.0-x86_64-1.txz: Upgraded.
d/gcc-go-7.3.0-x86_64-1.txz: Upgraded.
d/gcc-objc-7.3.0-x86_64-1.txz: Upgraded.
d/kernel-headers-4.14.15-x86-1.txz: Upgraded.
k/kernel-source-4.14.15-noarch-1.txz: Upgraded.
       .config changes (thanks to ivandi):
       -CIFS_DEBUG2 n
       -CIFS_DEBUG_DUMP_KEYS n
       CIFS_DEBUG y -> n
       CIFS_UPCALL n -> y
       CIFS_XATTR n -> y
       NFS_V4_1 n -> y
       +CIFS_ACL y
       +CIFS_POSIX y
       +NFS_V4_1_IMPLEMENTATION_ID_DOMAIN "kernel.org"
       +NFS_V4_1_MIGRATION n
       +NFS_V4_2 n
       +PNFS_BLOCK y
       +PNFS_FILE_LAYOUT y
       +PNFS_FLEXFILE_LAYOUT m
       +SUNRPC_BACKCHANNEL y
n/curl-7.58.0-x86_64-2.txz: Rebuilt.
       Recompiled using --with-libssh2, which is evidently no longer a default
       option. Thanks to Markus Wiesner.
xap/mozilla-thunderbird-52.6.0-x86_64-1.txz: Upgraded.
       This release contains security fixes and improvements.
       For more information, see:
       https://www.mozilla.org/en-US/thunderbird/52.6.0/releasenotes/
       (* Security fix *)
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
http://www.slackware.com/changelog/c...php?cpu=x86_64
 
1 members found this post helpful.
Old 02-14-2018, 12:14 PM   #8
ponce
LQ Guru
 
Registered: Aug 2004
Location: Pisa, Italy
Distribution: Slackware
Posts: 7,097

Rep: Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174
Quote:
Originally Posted by wigums View Post
ah i think i was mistaken in thinking the -current kernel had been patched against spectre.
going back through my emails of the security list it looks like only 14.2 got patched. if this is the case when will -current see a patched kernel?
this is on an up-to-date current installation with the same tool you used
Code:
# ./spectre-meltdown-checker.sh 
Spectre and Meltdown mitigation detection tool v0.34+

Checking for vulnerabilities on current system
Kernel is Linux 4.14.18 #1 SMP Thu Feb 8 12:48:42 CST 2018 x86_64
CPU is Intel Xeon E312xx (Sandy Bridge)

Hardware check
* Hardware support (CPU microcode) for mitigation techniques
  * Indirect Branch Restricted Speculation (IBRS)
    * SPEC_CTRL MSR is available:  NO 
    * CPU indicates IBRS capability:  NO 
  * Indirect Branch Prediction Barrier (IBPB)
    * PRED_CMD MSR is available:  NO 
    * CPU indicates IBPB capability:  NO 
  * Single Thread Indirect Branch Predictors (STIBP)
    * SPEC_CTRL MSR is available:  NO 
    * CPU indicates STIBP capability:  NO 
  * Enhanced IBRS (IBRS_ALL)
    * CPU indicates ARCH_CAPABILITIES MSR availability:  NO 
    * ARCH_CAPABILITIES MSR advertises IBRS_ALL capability:  NO 
  * CPU explicitly indicates not being vulnerable to Meltdown (RDCL_NO):  NO 
  * CPU microcode is known to cause stability problems:  NO  (model 42 stepping 1 ucode 0x1)
* CPU vulnerability to the three speculative execution attacks variants
  * Vulnerable to Variant 1:  YES 
  * Vulnerable to Variant 2:  YES 
  * Vulnerable to Variant 3:  YES 

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel has array_index_mask_nospec:  YES  (1 occurence(s) found of 64 bits array_index_mask_nospec())
> STATUS:  NOT VULNERABLE  (Mitigation: __user pointer sanitization)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO 
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO 
    * IBRS enabled for User space:  NO 
    * IBPB enabled:  NO 
* Mitigation 2
  * Kernel compiled with retpoline option:  YES 
  * Kernel compiled with a retpoline-aware compiler:  YES  (kernel reports full retpoline compilation)
> STATUS:  NOT VULNERABLE  (Mitigation: Full generic retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Kernel supports Page Table Isolation (PTI):  YES 
* PTI enabled and active:  YES 
* Running as a Xen PV DomU:  NO 
> STATUS:  NOT VULNERABLE  (Mitigation: PTI)

A false sense of security is worse than no security at all, see --disclaimer
 
2 members found this post helpful.
Old 02-14-2018, 12:44 PM   #9
wigums
Member
 
Registered: Oct 2013
Location: Detroit
Distribution: slackware and raspbian
Posts: 126

Rep: Reputation: Disabled
this is the results of my core2quad with 4.14.17 using spectre-meltdown-checker.sh note the vulnerability to spectre1

also in the change logs 14.2 is the only one that mentions a spectre fix

Quote:
root@slackware:~# sh ./spectre-meltdown-checker.sh
Spectre and Meltdown mitigation detection tool v0.30

Checking for vulnerabilities against running kernel Linux 4.14.17 #2 SMP Sat Feb 3 19:50:47 CST 2018 x86_64
CPU is Intel(R) Core(TM)2 Quad CPU Q8300 @ 2.50GHz

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Checking whether we're safe according to the /sys interface: NO (kernel confirms your system is vulnerable)
> STATUS: VULNERABLE (Vulnerable)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Checking whether we're safe according to the /sys interface: YES (kernel confirms that the mitigation is active)
> STATUS: NOT VULNERABLE (Mitigation: Full generic retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Checking whether we're safe according to the /sys interface: YES (kernel confirms that the mitigation is active)
> STATUS: NOT VULNERABLE (Mitigation: PTI)

A false sense of security is worse than no security at all, see --disclaimer

Last edited by wigums; 02-14-2018 at 12:51 PM. Reason: forgot stuff
 
Old 02-14-2018, 12:57 PM   #10
ponce
LQ Guru
 
Registered: Aug 2004
Location: Pisa, Italy
Distribution: Slackware
Posts: 7,097

Rep: Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174Reputation: 4174
Quote:
Originally Posted by wigums View Post
this is the results of my core2quad with 4.14.17 using spectre-meltdown-checker.sh note the vulnerability to spectre1
current is at version 4.14.18, maybe it's that?

try also downloading the latest version of the tool.

Last edited by ponce; 02-14-2018 at 12:59 PM.
 
Old 02-14-2018, 01:05 PM   #11
BratPit
Member
 
Registered: Jan 2011
Posts: 250

Rep: Reputation: 100Reputation: 100
Quote:
[19:49:52 --> root in SA00086_Linux]$ sh spectre-meltdown-checker.sh
Spectre and Meltdown mitigation detection tool v0.31

Checking for vulnerabilities against running kernel Linux 4.9.81_po1 #1 SMP Wed Feb 14 19:41:01 CET 2018 x86_64
CPU is Intel(R) Pentium(R) CPU G3420 @ 3.20GHz

CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Checking whether we're safe according to the /sys interface: YES (kernel confirms that the mitigation is active)
> STATUS: NOT VULNERABLE (Mitigation: __user pointer sanitization)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Checking whether we're safe according to the /sys interface: YES (kernel confirms that the mitigation is active)
> STATUS: NOT VULNERABLE (Mitigation: Full generic retpoline)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Checking whether we're safe according to the /sys interface: YES (kernel confirms that the mitigation is active)
> STATUS: NOT VULNERABLE (Mitigation: PTI)

A false sense of security is worse than no security at all, see --disclaimer

Poc from
https://github.com/Eugnis/spectre-attack
works!!!

Quote:
[19:50:03 --> root in SA00086_Linux]$ ./spectre.out
Putting 'The Magic Words are Squeamish Ossifrage.' in memory
Reading 40 bytes:
Reading at malicious_x = 0xffffffffffdfed20... Success: 0x54='T' score=9 (second best: 0x05='?' score=2)
Reading at malicious_x = 0xffffffffffdfed21... Success: 0x68='h' score=2
Reading at malicious_x = 0xffffffffffdfed22... Success: 0x65='e' score=2
Reading at malicious_x = 0xffffffffffdfed23... Success: 0x20=' ' score=2
Reading at malicious_x = 0xffffffffffdfed24... Success: 0x4D='M' score=2
Reading at malicious_x = 0xffffffffffdfed25... Success: 0x61='a' score=2
Reading at malicious_x = 0xffffffffffdfed26... Success: 0x67='g' score=2
Reading at malicious_x = 0xffffffffffdfed27... Success: 0x69='i' score=2
Reading at malicious_x = 0xffffffffffdfed28... Success: 0x63='c' score=2
Reading at malicious_x = 0xffffffffffdfed29... Success: 0x20=' ' score=2
Reading at malicious_x = 0xffffffffffdfed2a... Success: 0x57='W' score=2
Reading at malicious_x = 0xffffffffffdfed2b... Success: 0x6F='o' score=2
Reading at malicious_x = 0xffffffffffdfed2c... Success: 0x72='r' score=2
Reading at malicious_x = 0xffffffffffdfed2d... Success: 0x64='d' score=2
Reading at malicious_x = 0xffffffffffdfed2e... Success: 0x73='s' score=2
Reading at malicious_x = 0xffffffffffdfed2f... Success: 0x20=' ' score=2
Reading at malicious_x = 0xffffffffffdfed30... Success: 0x61='a' score=2
Reading at malicious_x = 0xffffffffffdfed31... Success: 0x72='r' score=2
Reading at malicious_x = 0xffffffffffdfed32... Success: 0x65='e' score=2
Reading at malicious_x = 0xffffffffffdfed33... Success: 0x20=' ' score=2
Reading at malicious_x = 0xffffffffffdfed34... Success: 0x53='S' score=2
Reading at malicious_x = 0xffffffffffdfed35... Success: 0x71='q' score=2
Reading at malicious_x = 0xffffffffffdfed36... Success: 0x75='u' score=2
Reading at malicious_x = 0xffffffffffdfed37... Success: 0x65='e' score=2
Reading at malicious_x = 0xffffffffffdfed38... Success: 0x61='a' score=2
Reading at malicious_x = 0xffffffffffdfed39... Success: 0x6D='m' score=2
Reading at malicious_x = 0xffffffffffdfed3a... Success: 0x69='i' score=2
Reading at malicious_x = 0xffffffffffdfed3b... Success: 0x73='s' score=2
Reading at malicious_x = 0xffffffffffdfed3c... Success: 0x68='h' score=2
Reading at malicious_x = 0xffffffffffdfed3d... Success: 0x20=' ' score=2
Reading at malicious_x = 0xffffffffffdfed3e... Success: 0x4F='O' score=2
Reading at malicious_x = 0xffffffffffdfed3f... Success: 0x73='s' score=2
Reading at malicious_x = 0xffffffffffdfed40... Success: 0x73='s' score=2
Reading at malicious_x = 0xffffffffffdfed41... Success: 0x69='i' score=2
Reading at malicious_x = 0xffffffffffdfed42... Success: 0x66='f' score=2
Reading at malicious_x = 0xffffffffffdfed43... Success: 0x72='r' score=2
Reading at malicious_x = 0xffffffffffdfed44... Success: 0x61='a' score=2
Reading at malicious_x = 0xffffffffffdfed45... Success: 0x67='g' score=2
Reading at malicious_x = 0xffffffffffdfed46... Success: 0x65='e' score=2
Reading at malicious_x = 0xffffffffffdfed47... Success: 0x2E='.' score=2
[19:51:10 --> root in SA00086_Linux]$
and it was supposed to be so beautiful, it came out as always

Last edited by BratPit; 02-14-2018 at 01:12 PM.
 
Old 02-14-2018, 01:08 PM   #12
Aeterna
Senior Member
 
Registered: Aug 2017
Location: Terra Mater
Distribution: VM Host: Slackware-current, VM Guests: Artix, Venom, antiX, Gentoo, FreeBSD, OpenBSD, OpenIndiana
Posts: 1,008

Rep: Reputation: Disabled
Quote:
Originally Posted by wigums View Post
this is the results of my core2quad with 4.14.17 using spectre-meltdown-checker.sh note the vulnerability to spectre1

also in the change logs 14.2 is the only one that mentions a spectre fix
protection from Spectre1 starts from 4.14.18/4.15.2 if you get sources from kernel.org.

Maybe Slackware kernels earlier than the above may be patched but release date of patched kernels corresponds (more or less) to the release of 4.14.18/4.15.2
 
Old 02-14-2018, 01:27 PM   #13
wigums
Member
 
Registered: Oct 2013
Location: Detroit
Distribution: slackware and raspbian
Posts: 126

Rep: Reputation: Disabled
Aeterna thank you. thats what i wanted to know
 
Old 02-15-2018, 05:41 AM   #14
Lysander666
Senior Member
 
Registered: Apr 2017
Location: The Underearth
Distribution: Ubuntu, Debian, Slackware
Posts: 2,178
Blog Entries: 6

Rep: Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470Reputation: 2470
Quote:
Originally Posted by BratPit View Post
A false sense of security is worse than no security at all, see --disclaimer

Poc from
https://github.com/Eugnis/spectre-attack
works!!!



and it was supposed to be so beautiful, it came out as always
I'm very interested in this, since I'm in the small category of users whose CPUs are apparently invulnerable. Note:

Code:
CVE-2017-5753 [bounds check bypass] aka 'Spectre Variant 1'
* Mitigated according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
* Kernel has array_index_mask_nospec:  NO
* Checking count of LFENCE instructions following a jump in kernel...  NO  (only 0 jump-then-lfence instructions found, should be >= 30 (heuristic))
STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)

CVE-2017-5715 [branch target injection] aka 'Spectre Variant 2'
* Mitigated according to the /sys interface:  YES  (kernel confirms that the mitigation is active)
* Mitigation 1
  * Kernel is compiled with IBRS/IBPB support:  NO
  * Currently enabled features
    * IBRS enabled for Kernel space:  NO
    * IBRS enabled for User space:  NO
    * IBPB enabled:  NO
* Mitigation 2
  * Kernel compiled with retpoline option:  YES
  * Kernel compiled with a retpoline-aware compiler:  YES  (kernel reports full retpoline compilation)
  * Retpoline enabled:  YES
STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)

CVE-2017-5754 [rogue data cache load] aka 'Meltdown' aka 'Variant 3'
* Mitigated according to the /sys interface:  NO  (kernel confirms your system is vulnerable)
* Kernel supports Page Table Isolation (PTI):  NO
* PTI enabled and active:  NO
* Running as a Xen PV DomU:  NO
STATUS:  NOT VULNERABLE  (your CPU vendor reported your CPU model as not vulnerable)

A false sense of security is worse than no security at all, see --disclaimer
I will try the Spectre Attack Example and report back. Esp seeing as I'm on 32bit, we are a way away from full mitigation for those on 4.4.115.

Code:
bash-4.3# gawk '{ print FILENAME ":\t" $0 }' /sys/devices/system/cpu/vulnerabilities/*

/sys/devices/system/cpu/vulnerabilities/meltdown:	Vulnerable
/sys/devices/system/cpu/vulnerabilities/spectre_v1:	Vulnerable
/sys/devices/system/cpu/vulnerabilities/spectre_v2:	Mitigation: Full generic retpoline

Last edited by Lysander666; 02-15-2018 at 05:42 AM.
 
Old 02-15-2018, 11:40 AM   #15
BratPit
Member
 
Registered: Jan 2011
Posts: 250

Rep: Reputation: 100Reputation: 100
Quote:
18:27:35 ~: po >> $ gawk '{ print FILENAME ":\t" $0 }' /sys/devices/system/cpu/vulnerabilities/*
/sys/devices/system/cpu/vulnerabilities/meltdown: Mitigation: PTI
/sys/devices/system/cpu/vulnerabilities/spectre_v1: Mitigation: __user pointer sanitization
/sys/devices/system/cpu/vulnerabilities/spectre_v2: Mitigation: Full generic retpoline

Bulletproof from those words declared by kernel maintainers but PoC simply says "checking"

Apart from all that one thing went well - increase performance penalty.

from

Quote:
ipt

real 0m12.682s
user 0m1.866s
sys 0m10.754s
to

Quote:
ipt+cpectre

real 0m14.363s
user 0m2.120s
sys 0m12.159s
for that check:

time for i in {1..20}; do du -s -x /; done

Last edited by BratPit; 02-15-2018 at 11:46 AM.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Meltdown/Spectre CVE-2017-5754, CVE-2017-5753, CVE-2017-5715 cynwulf LQ Suggestions & Feedback 1 01-05-2018 09:42 AM
vulnerability (CVE-2017-15361) which has any potantial security threat for Redhat Server hosted on HP hardware LittleMaster Linux - Server 1 10-27-2017 02:36 PM
Patch for CVE-2017-9445 malicious DNS attack LilDeadGirl Linux - Security 2 07-01-2017 08:04 PM
LXer: CloudLinux 7 and 6 Users Get New Linux Kernel Update That Fixes CVE-2017-2647 LXer Syndicated Linux News 0 03-30-2017 07:31 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 10:47 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration