Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.705173
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-5173-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5173-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5173-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2021-4197

Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escalate privileges.

CVE-2022-0494

The scsi_ioctl() was susceptible to an information leak only exploitable by users with CAP_SYS_ADMIN or CAP_SYS_RAWIO capabilities.

CVE-2022-0812

It was discovered that the RDMA transport for NFS (xprtrdma) miscalculated the size of message headers, which could lead to a leak of sensitive information between NFS servers and clients.

CVE-2022-0854

Ali Haider discovered a potential information leak in the DMA subsystem. On systems where the swiotlb feature is needed, this might allow a local user to read sensitive information.

CVE-2022-1011

Jann Horn discovered a flaw in the FUSE (Filesystem in User-Space) implementation. A local user permitted to mount FUSE filesystems could exploit this to cause a use-after-free and read sensitive information.

CVE-2022-1012, CVE-2022-32296 Moshe Kol, Amit Klein, and Yossi Gilad discovered a weakness in randomisation of TCP source port selection.

CVE-2022-1016

David Bouman discovered a flaw in the netfilter subsystem where the nft_do_chain function did not initialize register data that nf_tables expressions can read from and write to. A local attacker can take advantage of this to read sensitive information.

CVE-2022-1048

Hu Jiahui discovered a race condition in the sound subsystem that can result in a use-after-free. A local user permitted to access a PCM sound device can take advantage of this flaw to crash the system or potentially for privilege escalation.

CVE-2022-1195

Lin Ma discovered race conditions in the 6pack and mkiss hamradio drivers, which could lead to a use-after-free. A local user could exploit these to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2022-1198

Duoming Zhou discovered a race condition in the 6pack hamradio driver, which could lead to a use-after-free. A local user could exploit this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2022-1199, CVE-2022-1204, CVE-2022-1205 Duoming Zhou discovered race conditions in the AX.25 hamradio protocol, which could lead to a use-after-free or null pointer dereference. A local user could exploit this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2022-1353

The TCS Robot tool found an information leak in the PF_KEY subsystem. A local user can receive a netlink message when an IPsec daemon registers with the kernel, and this could include sensitive information.

CVE-2022-1419

Minh Yuan discovered a race condition in the vgem virtual GPU driver that can lead to a ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-4197
https://security.netapp.com/advisory/ntap-20220602-0006/
Debian Security Information: DSA-5127 (Google Search)
https://www.debian.org/security/2022/dsa-5127
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
https://bugzilla.redhat.com/show_bug.cgi?id=2035652
https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0494
Debian Security Information: DSA-5161 (Google Search)
https://www.debian.org/security/2022/dsa-5161
https://bugzilla.redhat.com/show_bug.cgi?id=2039448
https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0812
https://access.redhat.com/security/cve/CVE-2022-0812
https://bugzilla.redhat.com/show_bug.cgi?id=2058361
https://bugzilla.redhat.com/show_bug.cgi?id=2058955
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=912288442cb2f431bf3c8cb097a5de83bc6dbac1
https://ubuntu.com/security/CVE-2022-0812
Common Vulnerability Exposure (CVE) ID: CVE-2022-0854
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13
Common Vulnerability Exposure (CVE) ID: CVE-2022-1011
https://bugzilla.redhat.com/show_bug.cgi?id=2064855
https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next
Common Vulnerability Exposure (CVE) ID: CVE-2022-1012
https://bugzilla.redhat.com/show_bug.cgi?id=2064604
https://lore.kernel.org/lkml/20220427065233.2075-1-w@1wt.eu/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1016
http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/
https://access.redhat.com/security/cve/CVE-2022-1016
https://bugzilla.redhat.com/show_bug.cgi?id=2066614
https://seclists.org/oss-sec/2022/q1/205
Common Vulnerability Exposure (CVE) ID: CVE-2022-1048
https://bugzilla.redhat.com/show_bug.cgi?id=2066706
https://lore.kernel.org/lkml/20220322170720.3529-5-tiwai@suse.de/T/#m1d3b791b815556012c6be92f1c4a7086b854f7f3
Common Vulnerability Exposure (CVE) ID: CVE-2022-1195
https://bugzilla.redhat.com/show_bug.cgi?id=2056381
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0b9111922b1f399aba6ed1e1b8f2079c3da1aed8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e0588c291d6ce225f2b891753ca41d45ba42469
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=81b1d548d00bcd028303c4f3150fa753b9b8aa71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b2f37aead1b82a770c48b5d583f35ec22aabb61e
Common Vulnerability Exposure (CVE) ID: CVE-2022-1198
https://access.redhat.com/security/cve/CVE-2022-1198
https://bugzilla.redhat.com/show_bug.cgi?id=2070689
https://github.com/torvalds/linux/commit/efe4186e6a1b54bf38b9e05450d43b0da1fd7739
https://www.openwall.com/lists/oss-security/2022/04/02/3
Common Vulnerability Exposure (CVE) ID: CVE-2022-1199
https://access.redhat.com/security/cve/CVE-2022-1199
https://bugzilla.redhat.com/show_bug.cgi?id=2070694
https://github.com/torvalds/linux/commit/4e0f718daf97d47cf7dec122da1be970f145c809
https://github.com/torvalds/linux/commit/71171ac8eb34ce7fe6b3267dce27c313ab3cb3ac
https://github.com/torvalds/linux/commit/7ec02f5ac8a5be5a3f20611731243dc5e1d9ba10
https://www.openwall.com/lists/oss-security/2022/04/02/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-1204
https://access.redhat.com/security/cve/CVE-2022-1204
https://bugzilla.redhat.com/show_bug.cgi?id=2071051
https://security-tracker.debian.org/tracker/CVE-2022-1204
https://www.openwall.com/lists/oss-security/2022/04/02/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1205
https://access.redhat.com/security/cve/CVE-2022-1205
https://bugzilla.redhat.com/show_bug.cgi?id=2071047
https://github.com/torvalds/linux/commit/82e31755e55fbcea6a9dfaae5fe4860ade17cbc0
https://github.com/torvalds/linux/commit/fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009
https://www.openwall.com/lists/oss-security/2022/04/02/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-1353
https://bugzilla.redhat.com/show_bug.cgi?id=2066819
https://github.com/torvalds/linux/commit/9a564bccb78a76740ea9d75a259942df8143d02c
Common Vulnerability Exposure (CVE) ID: CVE-2022-1419
https://bugzilla.redhat.com/show_bug.cgi?id=2077560
Common Vulnerability Exposure (CVE) ID: CVE-2022-1516
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7781607938c8
http://www.openwall.com/lists/oss-security/2022/06/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-1652
https://bugzilla.redhat.com/show_bug.cgi?id=1832397
https://francozappa.github.io/about-bias/
https://kb.cert.org/vuls/id/647177/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1729
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3ac6487e584a1eb54071dbe1212e05b884136704
https://www.openwall.com/lists/oss-security/2022/05/20/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1734
https://github.com/torvalds/linux/commit/d270453a0d9ec10bb8a802a142fb1b3601a83098
http://www.openwall.com/lists/oss-security/2022/06/05/4
http://www.openwall.com/lists/oss-security/2022/06/09/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-1974
https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd
Common Vulnerability Exposure (CVE) ID: CVE-2022-1975
https://github.com/torvalds/linux/commit/4071bf121d59944d5cd2238de0642f3d7995a997
Common Vulnerability Exposure (CVE) ID: CVE-2022-21123
Debian Security Information: DSA-5178 (Google Search)
https://www.debian.org/security/2022/dsa-5178
Debian Security Information: DSA-5184 (Google Search)
https://www.debian.org/security/2022/dsa-5184
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4P2KJYL74KGLHE4JZETVW7PZH6ZIABA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RKRXZ4LHGCGMOG24ZCEJNY6R2BTS4S2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FHTEW3RXU2GW6S3RCPQG4VNCZGI3TOSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MCVOMHBQRH4KP7IN6U24CW7F2D2L5KBS/
https://security.gentoo.org/glsa/202208-23
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html
http://www.openwall.com/lists/oss-security/2022/06/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-21125
Common Vulnerability Exposure (CVE) ID: CVE-2022-21166
Common Vulnerability Exposure (CVE) ID: CVE-2022-2153
https://bugzilla.redhat.com/show_bug.cgi?id=2069736
https://github.com/torvalds/linux/commit/00b5f37189d24ac3ed46cb7f11742094778c46ce
https://github.com/torvalds/linux/commit/7ec37d1cbe17d8189d9562178d8b29167fe1c31a
https://github.com/torvalds/linux/commit/b1e34d325397a33d97d845e312d7cf2a8b646b44
https://www.openwall.com/lists/oss-security/2022/06/22/1
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-23960
https://developer.arm.com/support/arm-security-updates
http://www.openwall.com/lists/oss-security/2022/03/18/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-26490
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BG4J46EMFPDD5QHYXDUI3PJCZQ7HQAZR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C5AUUDGSDLGYU7SZSK4PFAN22NISQZBT/
https://github.com/torvalds/linux/commit/4fbcc1a4cb20fe26ad0225679c536c80f1648221
Common Vulnerability Exposure (CVE) ID: CVE-2022-27666
https://bugzilla.redhat.com/show_bug.cgi?id=2061633
https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645
Common Vulnerability Exposure (CVE) ID: CVE-2022-28356
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.1
https://github.com/torvalds/linux/commit/764f4eb6846f5475f1244767d24d25dd86528a4a
http://www.openwall.com/lists/oss-security/2022/04/06/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-28388
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFMPUI3WI4U2F7ONHRW36WDY4ZE7LGGT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IHHC455LMSJNG4CSZ5CEAHYWY2DE5YW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAWC35TO642FOP3UCA3C6IF7NAUFOVZ6/
https://github.com/torvalds/linux/commit/3d3925ff6433f98992685a9679613a2cc97f3ce2
Common Vulnerability Exposure (CVE) ID: CVE-2022-28389
https://github.com/torvalds/linux/commit/04c9b00ba83594a29813d6b1fb8fdc93a3915174
Common Vulnerability Exposure (CVE) ID: CVE-2022-28390
https://github.com/torvalds/linux/commit/c70222752228a62135cee3409dccefd494a24646
Common Vulnerability Exposure (CVE) ID: CVE-2022-29581
http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
http://www.openwall.com/lists/oss-security/2022/05/18/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-30594
http://packetstormsecurity.com/files/170362/Linux-PT_SUSPEND_SECCOMP-Permission-Bypass-Ptracer-Death-Race.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=2276
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.2
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee1fee900537b5d9560e9f937402de5ddc8412f3
https://github.com/torvalds/linux/commit/ee1fee900537b5d9560e9f937402de5ddc8412f3
Common Vulnerability Exposure (CVE) ID: CVE-2022-32250
https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/
https://bugzilla.redhat.com/show_bug.cgi?id=2092427
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
https://github.com/theori-io/CVE-2022-32250-exploit
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
https://www.openwall.com/lists/oss-security/2022/05/31/1
http://www.openwall.com/lists/oss-security/2022/06/03/1
http://www.openwall.com/lists/oss-security/2022/06/04/1
http://www.openwall.com/lists/oss-security/2022/06/20/1
http://www.openwall.com/lists/oss-security/2022/07/03/5
http://www.openwall.com/lists/oss-security/2022/07/03/6
http://www.openwall.com/lists/oss-security/2022/08/25/1
http://www.openwall.com/lists/oss-security/2022/09/02/9
Common Vulnerability Exposure (CVE) ID: CVE-2022-32296
https://arxiv.org/abs/2209.12993
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.9
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5
https://github.com/0xkol/rfc6056-device-tracker
Common Vulnerability Exposure (CVE) ID: CVE-2022-33981
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.6
https://exchange.xforce.ibmcloud.com/vulnerabilities/225362
https://github.com/torvalds/linux/commit/233087ca063686964a53c829d547c7571e3f67bf
https://seclists.org/oss-sec/2022/q2/66
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.