summaryrefslogtreecommitdiffstats
path: root/README.initrd
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2021-10-08 03:23:28 +0000
committer Eric Hameleers <alien@slackware.com>2021-10-08 08:59:45 +0200
commit0807d59d4d04dc3199b7b479808ee9693bb36119 (patch)
tree5430c2d6006e177ffeb21b2441318fbe00fdbd51 /README.initrd
parent0e0679dee7c2f114f3531eb31cbfacc9414d30bd (diff)
downloadcurrent-0807d59d4d04dc3199b7b479808ee9693bb36119.tar.gz
current-0807d59d4d04dc3199b7b479808ee9693bb36119.tar.xz
Fri Oct 8 03:23:28 UTC 202120211008032328
n/httpd-2.4.51-x86_64-1.txz: Upgraded. SECURITY: CVE-2021-42013: Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) (cve.mitre.org) It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions. Credits: Reported by Juan Escobar from Dreamlab Technologies, Fernando MuA+-oz from NULL Life CTF Team, and Shungo Kumasaka For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42013 (* Security fix *)
Diffstat (limited to 'README.initrd')
-rw-r--r--README.initrd14
1 files changed, 7 insertions, 7 deletions
diff --git a/README.initrd b/README.initrd
index b7078da01..6b4a5eb6a 100644
--- a/README.initrd
+++ b/README.initrd
@@ -1,7 +1,7 @@
Slackware initrd mini HOWTO
by Patrick Volkerding, volkerdi@slackware.com
-Fri Oct 1 00:04:59 UTC 2021
+Thu Oct 7 19:03:02 UTC 2021
This document describes how to create and install an initrd, which may be
required to use the 4.x kernel. Also see "man mkinitrd".
@@ -33,15 +33,15 @@ flexible to ship a generic kernel and a set of kernel modules for it.
The easiest way to make the initrd is to use the mkinitrd script included
in Slackware's mkinitrd package. We'll walk through the process of
-upgrading to the generic 5.14.9 Linux kernel using the packages
+upgrading to the generic 5.14.10 Linux kernel using the packages
found in Slackware's slackware/a/ directory.
First, make sure the kernel, kernel modules, and mkinitrd package are
installed (the current version numbers might be a little different, so
this is just an example):
- installpkg kernel-generic-5.14.9-x86_64-1.txz
- installpkg kernel-modules-5.14.9-x86_64-1.txz
+ installpkg kernel-generic-5.14.10-x86_64-1.txz
+ installpkg kernel-modules-5.14.10-x86_64-1.txz
installpkg mkinitrd-1.4.11-x86_64-25.txz
Change into the /boot directory:
@@ -52,7 +52,7 @@ Now you'll want to run "mkinitrd". I'm using ext4 for my root filesystem,
and since the disk controller requires no special support the ext4 module
will be the only one I need to load:
- mkinitrd -c -k 5.14.9 -m ext4
+ mkinitrd -c -k 5.14.10 -m ext4
This should do two things. First, it will create a directory
/boot/initrd-tree containing the initrd's filesystem. Then it will
@@ -61,10 +61,10 @@ you could make some additional changes in /boot/initrd-tree/ and
then run mkinitrd again without options to rebuild the image. That's
optional, though, and only advanced users will need to think about that.
-Here's another example: Build an initrd image using Linux 5.14.9
+Here's another example: Build an initrd image using Linux 5.14.10
kernel modules for a system with an ext4 root partition on /dev/sdb3:
- mkinitrd -c -k 5.14.9 -m ext4 -f ext4 -r /dev/sdb3
+ mkinitrd -c -k 5.14.10 -m ext4 -f ext4 -r /dev/sdb3
4. Now that I've built an initrd, how do I use it?