Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.705127
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-5127-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5127-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5127-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2021-4197

Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escalate privileges.

CVE-2022-0168

A NULL pointer dereference flaw was found in the CIFS client implementation which can allow a local attacker with CAP_SYS_ADMIN privileges to crash the system. The security impact is negligible as CAP_SYS_ADMIN inherently gives the ability to deny service.

CVE-2022-1016

David Bouman discovered a flaw in the netfilter subsystem where the nft_do_chain function did not initialize register data that nf_tables expressions can read from and write to. A local attacker can take advantage of this to read sensitive information.

CVE-2022-1048

Hu Jiahui discovered a race condition in the sound subsystem that can result in a use-after-free. A local user permitted to access a PCM sound device can take advantage of this flaw to crash the system or potentially for privilege escalation.

CVE-2022-1158

Qiuhao Li, Gaoning Pan, and Yongkang Jia discovered a bug in the KVM implementation for x86 processors. A local user with access to /dev/kvm could cause the MMU emulator to update page table entry flags at the wrong address. They could exploit this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2022-1195

Lin Ma discovered race conditions in the 6pack and mkiss hamradio drivers, which could lead to a use-after-free. A local user could exploit these to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2022-1198

Duoming Zhou discovered a race condition in the 6pack hamradio driver, which could lead to a use-after-free. A local user could exploit this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2022-1199, CVE-2022-1204, CVE-2022-1205 Duoming Zhou discovered race conditions in the AX.25 hamradio protocol, which could lead to a use-after-free or null pointer dereference. A local user could exploit this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2022-1353

The TCS Robot tool found an information leak in the PF_KEY subsystem. A local user can receive a netlink message when an IPsec daemon registers with the kernel, and this could include sensitive information.

CVE-2022-1516

A NULL pointer dereference flaw in the implementation of the X.25 set of standardized network protocols, which can result in denial of service.

This driver is not enabled in Debian's official kernel configurations.

CVE-2022-26490

Buffer overflows in the STMicroelectronics ST21NFCA core driver can result in denial of service or privilege escalation.

This driver is not enabled ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 11.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-4197
https://security.netapp.com/advisory/ntap-20220602-0006/
Debian Security Information: DSA-5127 (Google Search)
https://www.debian.org/security/2022/dsa-5127
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
https://bugzilla.redhat.com/show_bug.cgi?id=2035652
https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0168
https://access.redhat.com/security/cve/CVE-2022-0168
https://bugzilla.redhat.com/show_bug.cgi?id=2037386
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d6f5e358452479fa8a773b5c6ccc9e4ec5a20880
Common Vulnerability Exposure (CVE) ID: CVE-2022-1016
http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://access.redhat.com/security/cve/CVE-2022-1016
https://bugzilla.redhat.com/show_bug.cgi?id=2066614
https://seclists.org/oss-sec/2022/q1/205
Common Vulnerability Exposure (CVE) ID: CVE-2022-1048
https://bugzilla.redhat.com/show_bug.cgi?id=2066706
https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
Common Vulnerability Exposure (CVE) ID: CVE-2022-1158
https://bugzilla.redhat.com/show_bug.cgi?id=2069793
https://www.openwall.com/lists/oss-security/2022/04/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-1195
https://bugzilla.redhat.com/show_bug.cgi?id=2056381
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0b9111922b1f399aba6ed1e1b8f2079c3da1aed8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e0588c291d6ce225f2b891753ca41d45ba42469
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=81b1d548d00bcd028303c4f3150fa753b9b8aa71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b2f37aead1b82a770c48b5d583f35ec22aabb61e
Common Vulnerability Exposure (CVE) ID: CVE-2022-1198
https://access.redhat.com/security/cve/CVE-2022-1198
https://bugzilla.redhat.com/show_bug.cgi?id=2070689
https://github.com/torvalds/linux/commit/efe4186e6a1b54bf38b9e05450d43b0da1fd7739
https://www.openwall.com/lists/oss-security/2022/04/02/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-1199
https://access.redhat.com/security/cve/CVE-2022-1199
https://bugzilla.redhat.com/show_bug.cgi?id=2070694
https://github.com/torvalds/linux/commit/4e0f718daf97d47cf7dec122da1be970f145c809
https://github.com/torvalds/linux/commit/71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac
https://github.com/torvalds/linux/commit/7ec02f5ac8a5be5a3f20611731243dc5e1d9ba10
https://www.openwall.com/lists/oss-security/2022/04/02/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-1204
https://access.redhat.com/security/cve/CVE-2022-1204
https://bugzilla.redhat.com/show_bug.cgi?id=2071051
https://security-tracker.debian.org/tracker/CVE-2022-1204
https://www.openwall.com/lists/oss-security/2022/04/02/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1205
https://access.redhat.com/security/cve/CVE-2022-1205
https://bugzilla.redhat.com/show_bug.cgi?id=2071047
https://github.com/torvalds/linux/commit/82e31755e55fbcea6a9dfaae5fe4860ade17cbc0
https://github.com/torvalds/linux/commit/fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009
https://www.openwall.com/lists/oss-security/2022/04/02/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-1353
https://bugzilla.redhat.com/show_bug.cgi?id=2066819
https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-1516
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7781607938c8
http://www.openwall.com/lists/oss-security/2022/06/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-26490
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://github.com/torvalds/linux/commit/4fbcc1a4cb20fe26ad0225679c536c80f1648221
Common Vulnerability Exposure (CVE) ID: CVE-2022-27666
https://bugzilla.redhat.com/show_bug.cgi?id=2061633
https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645
Common Vulnerability Exposure (CVE) ID: CVE-2022-28356
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1
https://github.com/torvalds/linux/commit/764f4eb6846f5475f1244767d24d25dd86528a4a
http://www.openwall.com/lists/oss-security/2022/04/06/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-28388
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://github.com/torvalds/linux/commit/3d3925ff6433f98992685a9679613a2cc97f3ce2
Common Vulnerability Exposure (CVE) ID: CVE-2022-28389
https://github.com/torvalds/linux/commit/04c9b00ba83594a29813d6b1fb8fdc93a3915174
Common Vulnerability Exposure (CVE) ID: CVE-2022-28390
https://github.com/torvalds/linux/commit/c70222752228a62135cee3409dccefd494a24646
Common Vulnerability Exposure (CVE) ID: CVE-2022-29582
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.3
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e677edbcabee849bfdd43f1602bccbecf736a646
https://github.com/Ruia-ruia/CVE-2022-29582-Exploit
https://github.com/torvalds/linux/commit/e677edbcabee849bfdd43f1602bccbecf736a646
https://ruia-ruia.github.io/2022/08/05/CVE-2022-29582-io-uring/
https://www.openwall.com/lists/oss-security/2022/04/22/3
http://www.openwall.com/lists/oss-security/2022/04/22/4
http://www.openwall.com/lists/oss-security/2022/08/08/3
http://www.openwall.com/lists/oss-security/2024/04/24/3
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.