Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2023.3404
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-3404-1)
Summary:The remote host is missing an update for the Debian 'linux-5.10' package(s) announced via the DLA-3404-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux-5.10' package(s) announced via the DLA-3404-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak.

CVE-2022-2196

A regression was discovered the KVM implementation for Intel CPUs, affecting Spectre v2 mitigation for nested virtualisation. When KVM was used as the L0 hypervisor, an L2 guest could exploit this to leak sensitive information from its L1 hypervisor.

CVE-2022-3424

Zheng Wang and Zhuorao Yang reported a flaw in the SGI GRU driver which could lead to a use-after-free. On systems where this driver is used, a local user can explit this for denial of service (crash or memory corruption) or possibly for privilege escalation.

This driver is not enabled in Debian's official kernel configurations.

CVE-2022-3707

Zheng Wang reported a flaw in the i915 graphics driver's virtualisation (GVT-g) support that could lead to a double-free. On systems where this feature is used, a guest can exploit this for denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-4129

Haowei Yan reported a race condition in the L2TP protocol implementation which could lead to a null pointer dereference. A local user could exploit this for denial of service (crash).

CVE-2022-4379

Xingyuan Mo reported a flaw in the NFSv4.2 inter server to server copy implementation which could lead to a use-after-free.

This feature is not enabled in Debian's official kernel configurations.

CVE-2023-0045

Rodrigo Branco and Rafael Correa De Ysasi reported that when a user-space task told the kernel to enable Spectre v2 mitigation for it, the mitigation was not enabled until the task was next rescheduled. This might be exploitable by a local or remote attacker to leak sensitive information from such an application.

CVE-2023-0458

Jordy Zimmer and Alexandra Sandulescu found that getrlimit() and related system calls were vulnerable to speculative execution attacks such as Spectre v1. A local user could explot this to leak sensitive information from the kernel.

CVE-2023-0459

Jordy Zimmer and Alexandra Sandulescu found a regression in Spectre v1 mitigation in the user-copy functions for the amd64 (64-bit PC) architecture. Where the CPUs do not implement SMAP or it is disabled, a local user could exploit this to leak sensitive information from the kernel. Other architectures may also be affected.

CVE-2023-0461

slipper reported a flaw in the kernel's support for ULPs (Upper Layer Protocols) on top of TCP that can lead to a double-free when using kernel TLS sockets. A local user can exploit this for denial of service (crash or memory corruption) or possibly for privilege escalation.

Kernel TLS is not enabled in Debian's official kernel configurations.

CVE-2023-1073

Pietro Borrello reported a type confusion flaw in the HID (Human Interface Device) subsystem. An attacker able to insert and remove USB devices might be able ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux-5.10' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-2196
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2e7eab81425ad6c875f2ed47c0ce01e78afc38a5
https://kernel.dance/#2e7eab81425a
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3424
https://bugzilla.redhat.com/show_bug.cgi?id=2132640
https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz@163.com/
https://www.spinics.net/lists/kernel/msg4518970.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3707
https://bugzilla.redhat.com/show_bug.cgi?id=2137979
https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-4129
FEDORA-2022-24041b1667
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JOKXNIM2R4FQCDRQV67UMAY6EBC72QFG/
FEDORA-2022-b36cd53dca
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7X5SPXMXXFANDASPCKER2JIQO2F3UHCP/
FEDORA-2022-e4460c41bc
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AM5KFIE6JNZXHBA5A2KYDZAT3MEX2B67/
https://lore.kernel.org/all/20221114191619.124659-1-jakub%40cloudflare.com/t
https://lore.kernel.org/netdev/20221121085426.21315-1-jakub%40cloudflare.com/t
Common Vulnerability Exposure (CVE) ID: CVE-2022-4379
FEDORA-2023-3fd7349f60
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LECFVUHKIRBV5JJBE3KQCLGKNYJPBRCN/
FEDORA-2023-f4f9182dc8
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RAVD6JIILAVSRHZ4VXSV3RAAGUXKVXZA/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da
https://seclists.org/oss-sec/2022/q4/185
Common Vulnerability Exposure (CVE) ID: CVE-2023-0045
https://github.com/google/security-research/security/advisories/GHSA-9x5g-vmxf-4qj8
https://git.kernel.org/tip/a664ec9158eeddd75121d39c9a0758016097fa96
Common Vulnerability Exposure (CVE) ID: CVE-2023-0458
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/diff/kernel/sys.c?id=v6.1.8&id2=v6.1.7
https://github.com/torvalds/linux/commit/739790605705ddcf18f21782b9c99ad7d53a8c11
Common Vulnerability Exposure (CVE) ID: CVE-2023-0459
https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c
https://github.com/torvalds/linux/commit/74e19ef0ff8061ef55957c3abd71614ef0f42f47
Common Vulnerability Exposure (CVE) ID: CVE-2023-0461
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2c02d41d71f90a5168391b6a5f2954112ba2307c
https://kernel.dance/#2c02d41d71f90a5168391b6a5f2954112ba2307c
Common Vulnerability Exposure (CVE) ID: CVE-2023-1073
https://bugzilla.redhat.com/show_bug.cgi?id=2173403
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/id=b12fece4c64857e5fab4290bf01b2e0317a88456
https://www.openwall.com/lists/osssecurity/2023/01/17/3
http://www.openwall.com/lists/oss-security/2023/11/05/3
http://www.openwall.com/lists/oss-security/2023/11/05/2
Common Vulnerability Exposure (CVE) ID: CVE-2023-1074
https://bugzilla.redhat.com/show_bug.cgi?id=2173430
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=458e279f861d3f61796894cd158b780765a1569f
https://www.openwall.com/lists/oss-security/2023/01/23/1
http://www.openwall.com/lists/oss-security/2023/11/05/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-1076
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=66b2c338adce580dfce2199591e65e2bab889cff
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=a096ccca6e503a5c575717ff8a36ace27510ab0a
Common Vulnerability Exposure (CVE) ID: CVE-2023-1077
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=7c4a5b89a0b5a57a64b601775b296abf77a9fe97
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1078
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=f753a68980cf4b59a80fe677619da2b1804f526d
http://www.openwall.com/lists/oss-security/2023/11/05/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-1079
https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df
Common Vulnerability Exposure (CVE) ID: CVE-2023-1118
https://github.com/torvalds/linux/commit/29b0589a865b6f66d141d79b2dd1373e4e50fe17
Common Vulnerability Exposure (CVE) ID: CVE-2023-1281
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2
https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2
http://www.openwall.com/lists/oss-security/2023/04/11/3
Common Vulnerability Exposure (CVE) ID: CVE-2023-1513
https://bugzilla.redhat.com/show_bug.cgi?id=2179892
https://github.com/torvalds/linux/commit/2c10b61421a28e95a46ab489fd56c0f442ff6952
https://lore.kernel.org/kvm/20230214103304.3689213-1-gregkh@linuxfoundation.org/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1611
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWECAZ7V7EPSXMINO6Q6KWNKDY2CO6ZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5QCM6XO4HSPLGR3DFYWFRIA3GCBIHZR4/
https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54
https://bugzilla.redhat.com/show_bug.cgi?id=2181342
https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana@suse.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1670
https://lore.kernel.org/all/20230316161526.1568982-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1829
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28
https://kernel.dance/#8c710f75256bb3cf05ac7b1672c82b92c43f3d28
Common Vulnerability Exposure (CVE) ID: CVE-2023-1855
https://github.com/torvalds/linux/commit/cb090e64cf25602b9adaf32d5dfc9c8bec493cd1
https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1859
https://lore.kernel.org/all/20230313090002.3308025-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1872
http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8
Common Vulnerability Exposure (CVE) ID: CVE-2023-1989
Debian Security Information: DSA-5492 (Google Search)
https://www.debian.org/security/2023/dsa-5492
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
Common Vulnerability Exposure (CVE) ID: CVE-2023-1990
https://lore.kernel.org/all/20230312160837.2040857-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-1998
https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx
https://github.com/torvalds/linux/commit/6921ed9049bc7457f66c1596c5b78aec0dae4a9d
https://kernel.dance/#6921ed9049bc7457f66c1596c5b78aec0dae4a9d
Common Vulnerability Exposure (CVE) ID: CVE-2023-2162
https://www.spinics.net/lists/linux-scsi/msg181542.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-2194
https://bugzilla.redhat.com/show_bug.cgi?id=2188396
https://github.com/torvalds/linux/commit/92fbb6d1296f
Common Vulnerability Exposure (CVE) ID: CVE-2023-22998
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.0.3
https://github.com/torvalds/linux/commit/c24968734abfed81c8f93dc5f44a7b7a9aecadfa
Common Vulnerability Exposure (CVE) ID: CVE-2023-23004
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
https://github.com/torvalds/linux/commit/15342f930ebebcfe36f2415049736a77d7d2e045
Common Vulnerability Exposure (CVE) ID: CVE-2023-23559
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b870e73a56c4cccbec33224233eaf295839f228c
https://patchwork.kernel.org/project/linux-wireless/patch/20230110173007.57110-1-szymon.heidrich@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-25012
https://bugzilla.suse.com/show_bug.cgi?id=1207560
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=27d2a2fd844ec7da70d19fabb482304fd1e0595b
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=76ca8da989c7d97a7f76c75d475fe95a584439d7
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9fefb6201c4f8dd9f58c581b2a66e5cde2895ea2
https://lore.kernel.org/all/20230125-hid-unregister-leds-v1-1-9a5192dcef16@diag.uniroma1.it/
https://seclists.org/oss-sec/2023/q1/53
http://www.openwall.com/lists/oss-security/2023/02/02/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-26545
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
Common Vulnerability Exposure (CVE) ID: CVE-2023-28328
https://bugzilla.redhat.com/show_bug.cgi?id=2177389
Common Vulnerability Exposure (CVE) ID: CVE-2023-28466
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962
Common Vulnerability Exposure (CVE) ID: CVE-2023-30456
http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.8
https://github.com/torvalds/linux/commit/112e66017bff7f2837030f34c2bc19501e9212d5
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.