Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892941
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2941-1)
Summary:The remote host is missing an update for the Debian 'linux-4.19' package(s) announced via the DLA-2941-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-4.19' package(s) announced via the DLA-2941-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2020-29374

Jann Horn of Google reported a flaw in Linux's virtual memory management. A parent and child process initially share all their memory, but when either writes to a shared page, the page is duplicated and unshared (copy-on-write). However, in case an operation such as vmsplice() required the kernel to take an additional reference to a shared page, and a copy-on-write occurs during this operation, the kernel might have accessed the wrong process's memory. For some programs, this could lead to an information leak or data corruption.

This issue was already fixed for most architectures, but not on MIPS and System z. This update corrects that.

CVE-2020-36322

, CVE-2021-28950

The syzbot tool found that the FUSE (filesystem-in-user-space) implementation did not correctly handle a FUSE server returning invalid attributes for a file. A local user permitted to run a FUSE server could use this to cause a denial of service (crash).

The original fix for this introduced a different potential denial of service (infinite loop in kernel space), which has also been fixed.

CVE-2021-3640

Lin Ma discovered a race condition in the Bluetooth protocol implementation that can lead to a use-after-free. A local user could exploit this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2021-3744

, CVE-2021-3764

minihanshen reported bugs in the ccp driver for AMD Cryptographic Coprocessors that could lead to a resource leak. On systems using this driver, a local user could exploit this to cause a denial of service.

CVE-2021-3752

Likang Luo of NSFOCUS Security Team discovered a flaw in the Bluetooth L2CAP implementation that can lead to a user-after-free. A local user could exploit this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

CVE-2021-3760

, CVE-2021-4202

Lin Ma discovered race conditions in the NCI (NFC Controller Interface) driver, which could lead to a use-after-free. A local user could exploit this to cause a denial of service (memory corruption or crash) or possibly for privilege escalation.

This driver is not enabled in Debian's official kernel configurations.

CVE-2021-3772

A flaw was found in the SCTP protocol implementation, which would allow a networked attacker to break an SCTP association. The attacker would only need to know or guess the IP addresses and ports for the association.

CVE-2021-4002

It was discovered that hugetlbfs, the virtual filesystem used by applications to allocate huge pages in RAM, did not flush the CPU's TLB in one case where it was necessary. In some circumstances a local user would be able to read and write huge pages after they are freed and reallocated to a different process. This ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-4.19' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2020-29374
Debian Security Information: DSA-5096 (Google Search)
https://www.debian.org/security/2022/dsa-5096
http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-36322
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://www.starwindsoftware.com/security/sw-20220816-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2021-20317
https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-20321
https://bugzilla.redhat.com/show_bug.cgi?id=2013242
https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
Common Vulnerability Exposure (CVE) ID: CVE-2021-20322
https://security.netapp.com/advisory/ntap-20220303-0002/
https://bugzilla.redhat.com/show_bug.cgi?id=2014230
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
https://www.oracle.com/security-alerts/cpujul2022.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-22600
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=ec6af094ea28f0f2dda1a6a33b14cd57e36a9755
Common Vulnerability Exposure (CVE) ID: CVE-2021-28711
Debian Security Information: DSA-5050 (Google Search)
https://www.debian.org/security/2022/dsa-5050
https://xenbits.xenproject.org/xsa/advisory-391.txt
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-28712
Common Vulnerability Exposure (CVE) ID: CVE-2021-28713
Common Vulnerability Exposure (CVE) ID: CVE-2021-28714
https://xenbits.xenproject.org/xsa/advisory-392.txt
Common Vulnerability Exposure (CVE) ID: CVE-2021-28715
Common Vulnerability Exposure (CVE) ID: CVE-2021-28950
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
Common Vulnerability Exposure (CVE) ID: CVE-2021-3640
DSA-5096
[debian-lts-announce] 20220309 [SECURITY] [DLA 2940-1] linux security update
[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
https://bugzilla.redhat.com/show_bug.cgi?id=1980646
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://github.com/torvalds/linux/commit/99c23da0eed4fd20cae8243f2b51e10e66aa0951
https://security.netapp.com/advisory/ntap-20220419-0003/
https://ubuntu.com/security/CVE-2021-3640
https://www.openwall.com/lists/oss-security/2021/07/22/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-3744
FEDORA-2021-79cbbefebe
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
FEDORA-2021-9dd76a1ed0
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
FEDORA-2021-ffda3d6fa1
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
[oss-security] 20210914 Disclosure: CVE-2021-3744: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
http://www.openwall.com/lists/oss-security/2021/09/14/1
https://bugzilla.redhat.com/show_bug.cgi?id=2000627
https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://seclists.org/oss-sec/2021/q3/164
Common Vulnerability Exposure (CVE) ID: CVE-2021-3752
https://security.netapp.com/advisory/ntap-20220318-0009/
https://bugzilla.redhat.com/show_bug.cgi?id=1999544
https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/
https://www.openwall.com/lists/oss-security/2021/09/15/4
Common Vulnerability Exposure (CVE) ID: CVE-2021-3760
https://bugzilla.redhat.com/show_bug.cgi?id=2000585
Common Vulnerability Exposure (CVE) ID: CVE-2021-3764
https://access.redhat.com/security/cve/CVE-2021-3764
https://bugzilla.redhat.com/show_bug.cgi?id=1997467
https://security-tracker.debian.org/tracker/CVE-2021-3764
Common Vulnerability Exposure (CVE) ID: CVE-2021-3772
https://bugzilla.redhat.com/show_bug.cgi?id=2000694
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://github.com/torvalds/linux/commit/32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://security.netapp.com/advisory/ntap-20221007-0001/
https://ubuntu.com/security/CVE-2021-3772
Common Vulnerability Exposure (CVE) ID: CVE-2021-38300
http://www.openwall.com/lists/oss-security/2021/09/15/5
Common Vulnerability Exposure (CVE) ID: CVE-2021-39685
https://source.android.com/security/bulletin/2022-03-01
Common Vulnerability Exposure (CVE) ID: CVE-2021-39686
Common Vulnerability Exposure (CVE) ID: CVE-2021-39698
Common Vulnerability Exposure (CVE) ID: CVE-2021-39713
http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
https://source.android.com/security/bulletin/pixel/2022-03-01
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-4002
https://bugzilla.redhat.com/show_bug.cgi?id=2025726
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-4083
https://security.netapp.com/advisory/ntap-20220217-0005/
https://bugzilla.redhat.com/show_bug.cgi?id=2029923
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9
Common Vulnerability Exposure (CVE) ID: CVE-2021-4135
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53
Common Vulnerability Exposure (CVE) ID: CVE-2021-4155
https://access.redhat.com/security/cve/CVE-2021-4155
https://bugzilla.redhat.com/show_bug.cgi?id=2034813
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79
https://security-tracker.debian.org/tracker/CVE-2021-4155
https://www.openwall.com/lists/oss-security/2022/01/10/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-41864
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
Common Vulnerability Exposure (CVE) ID: CVE-2021-4203
https://bugs.chromium.org/p/project-zero/issues/detail?id=2230&can=7&q=modified-after%3Atoday-30&sort=-modified&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve&cells=tiles&redir=1
https://bugzilla.redhat.com/show_bug.cgi?id=2036934
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814
https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://seclists.org/oss-sec/2021/q2/46
https://www.starwindsoftware.com/security/sw-20220804-0001/
https://bugzilla.redhat.com/show_bug.cgi?id=1951739
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
Common Vulnerability Exposure (CVE) ID: CVE-2021-43389
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
http://www.openwall.com/lists/oss-security/2021/11/05/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-43975
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
Common Vulnerability Exposure (CVE) ID: CVE-2021-43976
https://security.netapp.com/advisory/ntap-20211210-0001/
Debian Security Information: DSA-5092 (Google Search)
https://www.debian.org/security/2022/dsa-5092
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
Common Vulnerability Exposure (CVE) ID: CVE-2021-44733
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dfd0743f1d9ea76931510ed150334d571fbab49d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/tee/tee_shm.c
https://github.com/pjlantz/optee-qemu/blob/main/README.md
https://lore.kernel.org/lkml/20211215092501.1861229-1-jens.wiklander@linaro.org/
Common Vulnerability Exposure (CVE) ID: CVE-2021-45095
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0
Common Vulnerability Exposure (CVE) ID: CVE-2021-45469
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QG7XV2WXKMSMKIQKIBG5LW3Y3GXEWG5Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AK2C4A43BZSWATZWFUHHHUQF3HPIALNP/
https://bugzilla.kernel.org/show_bug.cgi?id=215235
https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=dev&id=5598b24efaf4892741c798b425d543e4bed357a1
http://www.openwall.com/lists/oss-security/2021/12/25/1
Common Vulnerability Exposure (CVE) ID: CVE-2021-45480
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.11
https://github.com/torvalds/linux/commit/5f9562ebe710c307adc5f666bf1a2162ee7977c0
Common Vulnerability Exposure (CVE) ID: CVE-2022-0001
CERT/CC vulnerability note: VU#155143
https://www.kb.cert.org/vuls/id/155143
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html
http://www.openwall.com/lists/oss-security/2022/03/18/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-0002
Common Vulnerability Exposure (CVE) ID: CVE-2022-0322
https://bugzilla.redhat.com/show_bug.cgi?id=2042822
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c
Common Vulnerability Exposure (CVE) ID: CVE-2022-0330
https://bugzilla.redhat.com/show_bug.cgi?id=2042404
https://www.openwall.com/lists/oss-security/2022/01/25/12
http://www.openwall.com/lists/oss-security/2022/11/30/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-0435
https://security.netapp.com/advisory/ntap-20220602-0001/
https://bugzilla.redhat.com/show_bug.cgi?id=2048738
https://www.openwall.com/lists/oss-security/2022/02/10/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-0487
Debian Security Information: DSA-5095 (Google Search)
https://www.debian.org/security/2022/dsa-5095
https://bugzilla.redhat.com/show_bug.cgi?id=2044561
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=42933c8aa14be1caa9eda41f65cde8a3a95d3e39
Common Vulnerability Exposure (CVE) ID: CVE-2022-0492
http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html
http://packetstormsecurity.com/files/176099/Docker-cgroups-Container-Escape.html
https://bugzilla.redhat.com/show_bug.cgi?id=2051505
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af
Common Vulnerability Exposure (CVE) ID: CVE-2022-0617
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fc3b7c2981bbd1047916ade327beccb90994eee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea8569194b43f0f01f0a84c689388542c7254a1f
https://lore.kernel.org/lkml/20220114172329.ygzry5rlz64ua2nr@quack3.lan/T/
http://www.openwall.com/lists/oss-security/2022/04/13/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-22942
https://github.com/vmware/photon/wiki/Security-Update-3.0-356
https://github.com/vmware/photon/wiki/Security-Update-4.0-148
https://www.openwall.com/lists/oss-security/2022/01/27/4
Common Vulnerability Exposure (CVE) ID: CVE-2022-24448
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf
https://github.com/torvalds/linux/commit/ab0fc21bc7105b54bafd85bd8b82742f9e68898a
https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf
https://lore.kernel.org/all/67d6a536-9027-1928-99b6-af512a36cd1a@huawei.com/T/
https://www.spinics.net/lists/stable/msg531976.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-24959
https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536
Common Vulnerability Exposure (CVE) ID: CVE-2022-25258
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCW2KZYJ2H6BKZE3CVLHRIXYDGNYYC5P/
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.10
https://github.com/szymonh/d-os-descriptor
https://github.com/torvalds/linux/commit/75e5b4849b81e19e9efe1654b30d7f3151c33c2c
Common Vulnerability Exposure (CVE) ID: CVE-2022-25375
https://github.com/szymonh/rndis-co
https://github.com/torvalds/linux/commit/38ea1eac7d88072bbffb630e2b3db83ca649b826
http://www.openwall.com/lists/oss-security/2022/02/21/1
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.