Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.893245
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-3245-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-3245-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-3245-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2022-2978

butt3rflyh4ck, Hao Sun, and Jiacheng Xu reported a flaw in the nilfs2 filesystem driver which can lead to a use-after-free. A local use might be able to exploit this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3521

The syzbot tool found a race condition in the KCM subsystem which could lead to a crash.

This subsystem is not enabled in Debian's official kernel configurations.

CVE-2022-3524

The syzbot tool found a race condition in the IPv6 stack which could lead to a memory leak. A local user could exploit this to cause a denial of service (memory exhaustion).

CVE-2022-3564

A flaw was discovered in the Bluetooth L2CAP subsystem which would lead to a use-after-free. This might be exploitable to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3565

A flaw was discovered in the mISDN driver which would lead to a use-after-free. This might be exploitable to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3594

Andrew Gaul reported that the r8152 Ethernet driver would log excessive numbers of messages in response to network errors. A remote attacker could possibly exploit this to cause a denial of service (resource exhaustion).

CVE-2022-3621, CVE-2022-3646 The syzbot tool found flaws in the nilfs2 filesystem driver which can lead to a null pointer dereference or memory leak. A user permitted to mount arbitrary filesystem images could use these to cause a denial of service (crash or resource exhaustion).

CVE-2022-3628

Dokyung Song, Jisoo Jang, and Minsuk Kang reported a potential heap-based buffer overflow in the brcmfmac Wi-Fi driver. A user able to connect a malicious USB device could exploit this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3640

A flaw was discovered in the Bluetooth L2CAP subsystem which would lead to a use-after-free. This might be exploitable to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3643 (XSA-423) A flaw was discovered in the Xen network backend driver that would result in it generating malformed packet buffers. If these packets were forwarded to certain other network devices, a Xen guest could exploit this to cause a denial of service (crash or device reset).

CVE-2022-3649

The syzbot tool found flaws in the nilfs2 filesystem driver which can lead to a use-after-free. A user permitted to mount arbitrary filesystem images could use these to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-4378

Kyle Zeng found a flaw in procfs that would ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
1.9

CVSS Vector:
AV:L/AC:M/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-20369
https://source.android.com/security/bulletin/pixel/2022-08-01
https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-2978
https://lore.kernel.org/linux-fsdevel/20220816040859.659129-1-dzm91@hust.edu.cn/T/#u
Common Vulnerability Exposure (CVE) ID: CVE-2022-29901
https://comsec.ethz.ch/retbleed
Debian Security Information: DSA-5207 (Google Search)
https://www.debian.org/security/2022/dsa-5207
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4RW5FCIYFNCQOEFJEUIRW3DGYW7CWBG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K/
https://security.gentoo.org/glsa/202402-07
https://www.secpod.com/blog/retbleed-intel-and-amd-processor-information-disclosure-vulnerability/
https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html
http://www.openwall.com/lists/oss-security/2022/07/12/4
http://www.openwall.com/lists/oss-security/2022/07/12/5
http://www.openwall.com/lists/oss-security/2022/07/12/2
http://www.openwall.com/lists/oss-security/2022/07/13/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-3521
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec7eede369fe5b0d085ac51fdbb95184f87bfc6c
https://vuldb.com/?id.211018
https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3524
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c52c6bb831f6335c176a0fc7214e26f43adbd11
https://vuldb.com/?id.211021
Common Vulnerability Exposure (CVE) ID: CVE-2022-3564
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1
https://vuldb.com/?id.211087
Common Vulnerability Exposure (CVE) ID: CVE-2022-3565
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=2568a7e0832ee30b0a351016d03062ab4e0e0a3f
https://vuldb.com/?id.211088
Common Vulnerability Exposure (CVE) ID: CVE-2022-3594
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907
https://vuldb.com/?id.211363
Common Vulnerability Exposure (CVE) ID: CVE-2022-3621
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=21a87d88c2253350e115029f14fe2a10a7e6c856
https://vuldb.com/?id.211920
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3628
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295
Common Vulnerability Exposure (CVE) ID: CVE-2022-3640
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
https://vuldb.com/?id.211944
Common Vulnerability Exposure (CVE) ID: CVE-2022-3643
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://xenbits.xenproject.org/xsa/advisory-423.txt
http://www.openwall.com/lists/oss-security/2022/12/07/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-3646
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d0d51a97063db4704a5ef6bc978dddab1636a306
https://vuldb.com/?id.211961
Common Vulnerability Exposure (CVE) ID: CVE-2022-3649
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=d325dc6eb763c10f591c239550b8c7e5466a5d09
https://vuldb.com/?id.211992
Common Vulnerability Exposure (CVE) ID: CVE-2022-40768
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S2KTU5LFZNQS7YNGE56MT46VHMXL3DD2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHENNMLCWIQV2LLA56BJNFIUZ7WB4IY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNN3VFQPECS6D4PS6ZWD7AFXTOSJDSSR/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6022f210461fef67e6e676fd8544ca02d1bcfa7a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/scsi/stex.c
https://lore.kernel.org/all/20220908145154.2284098-1-gregkh@linuxfoundation.org/
https://www.openwall.com/lists/oss-security/2022/09/09/1
http://www.openwall.com/lists/oss-security/2022/09/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-41849
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5610bcfe8693c02e2e4c8b31427f1bdbdecc839c
https://lore.kernel.org/all/20220925133243.GA383897@ubuntu/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-41850
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cacdb14b1c8d3804a3a7d31773bc7569837b71a4
https://lore.kernel.org/all/20220904193115.GA28134@ubuntu/t/#u
Common Vulnerability Exposure (CVE) ID: CVE-2022-42328
https://xenbits.xenproject.org/xsa/advisory-424.txt
http://www.openwall.com/lists/oss-security/2022/12/08/2
http://www.openwall.com/lists/oss-security/2022/12/08/3
http://www.openwall.com/lists/oss-security/2022/12/09/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-42329
Common Vulnerability Exposure (CVE) ID: CVE-2022-42895
https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e
https://kernel.dance/#b1a2cd50c0357f243b7435a732b4e62ba3157a2e
Common Vulnerability Exposure (CVE) ID: CVE-2022-42896
https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4
https://kernel.dance/#711f8c3fb3db61897080468586b970c87c61d9e4
Common Vulnerability Exposure (CVE) ID: CVE-2022-43750
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.15
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.1
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a659daf63d16aa883be42f3f34ff84235c302198
https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198
Common Vulnerability Exposure (CVE) ID: CVE-2022-4378
http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=2152548
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch
https://seclists.org/oss-sec/2022/q4/178
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.