![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.705324 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DSA-5324-1) |
Summary: | The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5324-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5324-1 advisory. Vulnerability Insight: Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2022-2873 Zheyu Ma discovered that an out-of-bounds memory access flaw in the Intel iSMT SMBus 2.0 host controller driver may result in denial of service (system crash). CVE-2022-3545 It was discovered that the Netronome Flow Processor (NFP) driver contained a use-after-free flaw in area_cache_get(), which may result in denial of service or the execution of arbitrary code. CVE-2022-3623 A race condition when looking up a CONT-PTE/PMD size hugetlb page may result in denial of service or an information leak. CVE-2022-4696 A use-after-free vulnerability was discovered in the io_uring subsystem. CVE-2022-36280 An out-of-bounds memory write vulnerability was discovered in the vmwgfx driver, which may allow a local unprivileged user to cause a denial of service (system crash). CVE-2022-41218 Hyunwoo Kim reported a use-after-free flaw in the Media DVB core subsystem caused by refcount races, which may allow a local user to cause a denial of service or escalate privileges. CVE-2022-45934 An integer overflow in l2cap_config_req() in the Bluetooth subsystem was discovered, which may allow a physically proximate attacker to cause a denial of service (system crash). CVE-2022-47929 Frederick Lawler reported a NULL pointer dereference in the traffic control subsystem allowing an unprivileged user to cause a denial of service by setting up a specially crafted traffic control configuration. CVE-2023-0179 Davide Ornaghi discovered incorrect arithmetic when fetching VLAN header bits in the netfilter subsystem, allowing a local user to leak stack and heap addresses or potentially local privilege escalation to root. CVE-2023-0266 A use-after-free flaw in the sound subsystem due to missing locking may result in denial of service or privilege escalation. CVE-2023-0394 Kyle Zeng discovered a NULL pointer dereference flaw in rawv6_push_pending_frames() in the network subsystem allowing a local user to cause a denial of service (system crash). CVE-2023-23454 Kyle Zeng reported that the Class Based Queueing (CBQ) network scheduler was prone to denial of service due to interpreting classification results before checking the classification return code. CVE-2023-23455 Kyle Zeng reported that the ATM Virtual Circuits (ATM) network scheduler was prone to a denial of service due to interpreting classification results before checking the classification return code. For the stable distribution (bullseye), these problems have been fixed in version 5.10.162-1. We recommend that you upgrade your linux packages. For the detailed security status of linux please refer to its security tracker page at: [link moved to references] Affected Software/OS: 'linux' package(s) on Debian 11. Solution: Please install the updated package(s). CVSS Score: 6.8 CVSS Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2022-2873 Debian Security Information: DSA-5324 (Google Search) https://www.debian.org/security/2023/dsa-5324 https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97@gmail.com/T/ https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html Common Vulnerability Exposure (CVE) ID: CVE-2022-3545 https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a https://vuldb.com/?id.211045 Common Vulnerability Exposure (CVE) ID: CVE-2022-3623 https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=fac35ba763ed07ba93154c95ffc0c4a55023707f https://vuldb.com/?id.211921 Common Vulnerability Exposure (CVE) ID: CVE-2022-36280 https://bugzilla.openanolis.cn/show_bug.cgi?id=2071 Common Vulnerability Exposure (CVE) ID: CVE-2022-41218 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fd3d91ab1c6ab0628fe642dd570b56302c30a792 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/media/dvb-core/dmxdev.c https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/ http://www.openwall.com/lists/oss-security/2022/09/23/4 http://www.openwall.com/lists/oss-security/2022/09/24/2 http://www.openwall.com/lists/oss-security/2022/09/24/1 Common Vulnerability Exposure (CVE) ID: CVE-2022-45934 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAKCGDW6CQ6G3RZWYZJO454R3L5CTQB/ https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=ae4569813a6e931258db627cdfe50dfb4f917d5d Common Vulnerability Exposure (CVE) ID: CVE-2022-4696 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=75454b4bbfc7e6a4dd8338556f36ea9107ddf61a https://kernel.dance/#75454b4bbfc7e6a4dd8338556f36ea9107ddf61a Common Vulnerability Exposure (CVE) ID: CVE-2022-47929 https://tldp.org/HOWTO/Traffic-Control-HOWTO/components.html https://www.spinics.net/lists/netdev/msg555705.html Common Vulnerability Exposure (CVE) ID: CVE-2023-0179 http://packetstormsecurity.com/files/171601/Kernel-Live-Patch-Security-Notice-LNS-0093-1.html https://bugzilla.redhat.com/show_bug.cgi?id=2161713 https://seclists.org/oss-sec/2023/q1/20 Common Vulnerability Exposure (CVE) ID: CVE-2023-0266 https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4 https://github.com/torvalds/linux/commit/56b88b50565cd8b946a2d00b0c83927b7ebb055e https://github.com/torvalds/linux/commit/becf9e5d553c2389d857a3c178ce80fdb34a02e1 Common Vulnerability Exposure (CVE) ID: CVE-2023-0394 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17 Common Vulnerability Exposure (CVE) ID: CVE-2023-23454 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12 https://www.openwall.com/lists/oss-security/2023/01/10/1 https://www.openwall.com/lists/oss-security/2023/01/10/4 Common Vulnerability Exposure (CVE) ID: CVE-2023-23455 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2965c7be0522eaa18808684b7b82b248515511b |
Copyright | Copyright (C) 2023 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |