Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.1.2023.5448
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-5448-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5448-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5448-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2023-2124

Kyle Zeng, Akshay Ajayan and Fish Wang discovered that missing metadata validation may result in denial of service or potential privilege escalation if a corrupted XFS disk image is mounted.

CVE-2023-2156

It was discovered that the IPv6 RPL protocol implementation in the Linux kernel did not properly handled user-supplied data, resulting in a triggerable assertion. An unauthenticated remote attacker can take advantage of this flaw for denial of service.

CVE-2023-2269

Zheng Zhang reported that improper handling of locking in the device mapper implementation may result in denial of service.

CVE-2023-3090

It was discovered that missing initialization in ipvlan networking may lead to an out-of-bounds write vulnerability, resulting in denial of service or potentially the execution of arbitrary code.

CVE-2023-3212

Yang Lan that missing validation in the GFS2 filesystem could result in denial of service via a NULL pointer dereference when mounting a malformed GFS2 filesystem.

CVE-2023-3268

It was discovered that an out-of-bounds memory access in relayfs could result in denial of service or an information leak.

CVE-2023-3269

Ruihan Li discovered that incorrect lock handling for accessing and updating virtual memory areas (VMAs) may result in privilege escalation.

CVE-2023-3390

A use-after-free flaw in the netfilter subsystem caused by incorrect error path handling may result in denial of service or privilege escalation.

CVE-2023-31084

It was discovered that the DVB Core driver does not properly handle locking of certain events, allowing a local user to cause a denial of service.

CVE-2023-32250

/ CVE-2023-32254

Quentin Minster discovered two race conditions in KSMBD, a kernel server which implements the SMB3 protocol, which could result in denial of service or potentially the execution of arbitrary code.

CVE-2023-35788

Hangyu Hua discovered an out-of-bounds write vulnerability in the Flower classifier which may result in denial of service or the execution of arbitrary code.

For the stable distribution (bookworm), these problems have been fixed in version 6.1.37-1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: [link moved to references]

Affected Software/OS:
'linux' package(s) on Debian 12.

Solution:
Please install the updated package(s).

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-2124
Debian Security Information: DSA-5448 (Google Search)
https://www.debian.org/security/2023/dsa-5448
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
https://syzkaller.appspot.com/bug?extid=7e9494b8b399902e994e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1&id=22ed903eee23a5b174e240f1cdfa9acf393a5210
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-2156
Debian Security Information: DSA-5453 (Google Search)
https://www.debian.org/security/2023/dsa-5453
https://bugzilla.redhat.com/show_bug.cgi?id=2196292
https://www.zerodayinitiative.com/advisories/ZDI-23-547/
https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
http://www.openwall.com/lists/oss-security/2023/05/17/8
http://www.openwall.com/lists/oss-security/2023/05/17/9
http://www.openwall.com/lists/oss-security/2023/05/18/1
http://www.openwall.com/lists/oss-security/2023/05/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-2269
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63AJUCJTZCII2JMAF7MGZEM66KY7IALT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IXHBLWYNSUBS77TYPOJTADPDXKBH2F4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FBLBKW2WM5YSTS6OGEU5SYHXSJ5EWSTV/
https://lore.kernel.org/lkml/ZD1xyZxb3rHot8PV@redhat.com/t/
https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-3090
http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=90cbed5247439a966b645b34eb0a2e037836ea8e
https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e
Common Vulnerability Exposure (CVE) ID: CVE-2023-31084
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIEOLEOURP4BJZMIL7UGGPYRRB44UDN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOATNX5UFL7V7W2QDIQKOHFFHYKWFP4W/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b8c75e4a1b325ea0a9433fa8834be97b5836b946
https://lore.kernel.org/all/CA+UBctCu7fXn4q41O_3=id1+OdyQ85tZY1x+TkT-6OVBL6KAUw@mail.gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3212
https://bugzilla.redhat.com/show_bug.cgi?id=2214348
https://github.com/torvalds/linux/commit/504a10d9e46bc37b23d0a1ae2f28973c8516e636
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-32250
RHBZ#2208849
https://bugzilla.redhat.com/show_bug.cgi?id=2208849
https://access.redhat.com/security/cve/CVE-2023-32250
https://www.zerodayinitiative.com/advisories/ZDI-23-698/
Common Vulnerability Exposure (CVE) ID: CVE-2023-32254
RHBZ#2191658
https://bugzilla.redhat.com/show_bug.cgi?id=2191658
https://access.redhat.com/security/cve/CVE-2023-32254
https://www.zerodayinitiative.com/advisories/ZDI-23-702/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3268
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=43ec16f1450f4936025a9bdf1a273affdb9732c1
https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3269
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6AAA64CUPSMBW6XDTXPQJ3KQWYQ4K7L/
http://seclists.org/fulldisclosure/2023/Jul/43
RHBZ#2215268
https://bugzilla.redhat.com/show_bug.cgi?id=2215268
https://access.redhat.com/security/cve/CVE-2023-3269
https://www.openwall.com/lists/oss-security/2023/07/05/1
http://www.openwall.com/lists/oss-security/2023/07/28/1
http://www.openwall.com/lists/oss-security/2023/08/25/1
http://www.openwall.com/lists/oss-security/2023/08/25/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-3390
Debian Security Information: DSA-5461 (Google Search)
https://www.debian.org/security/2023/dsa-5461
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97
https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97
Common Vulnerability Exposure (CVE) ID: CVE-2023-35788
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7
https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c
https://www.openwall.com/lists/oss-security/2023/06/07/1
http://www.openwall.com/lists/oss-security/2023/06/17/1
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.