Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2023.3508
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-3508-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-3508-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-3508-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2023-1380

Jisoo Jang reported a heap out-of-bounds read in the brcmfmac Wi-Fi driver. On systems using this driver, a local user could exploit this to read sensitive information or to cause a denial of service (crash).

CVE-2023-2002

Ruiahn Li reported an incorrect permissions check in the Bluetooth subsystem. A local user could exploit this to reconfigure local Bluetooth interfaces, resulting in information leaks, spoofing, or denial of service (loss of connection).

CVE-2023-2007

Lucas Leong (@_wmliang_) and Reno Robert of Trend Micro Zero Day Initiative discovered a time-of-check-to-time-of-use flaw in the dpt_i2o SCSI controller driver. A local user with access to a SCSI device using this driver could exploit this for privilege escalation.

This flaw has been mitigated by removing support for the I2OUSRCMD operation.

CVE-2023-2269

Zheng Zhang reported that improper handling of locking in the device mapper implementation may result in denial of service.

CVE-2023-3090

It was discovered that missing initialization in ipvlan networking may lead to an out-of-bounds write vulnerability, resulting in denial of service or potentially the execution of arbitrary code.

CVE-2023-3111

The TOTE Robot tool found a flaw in the Btrfs filesystem driver that can lead to a use-after-free. It's unclear whether an unprivileged user can exploit this.

CVE-2023-3141

A flaw was discovered in the r592 memstick driver that could lead to a use-after-free after the driver is removed or unbound from a device. The security impact of this is unclear.

CVE-2023-3268

It was discovered that an out-of-bounds memory access in relayfs could result in denial of service or an information leak.

CVE-2023-3338

Ornaghi Davide discovered a flaw in the DECnet protocol implementation which could lead to a null pointer dereference or use-after-free. A local user can exploit this to cause a denial of service (crash or memory corruption) and probably for privilege escalation.

This flaw has been mitigated by removing the DECnet protocol implementation.

CVE-2023-20593

Tavis Ormandy discovered that under specific microarchitectural circumstances, a vector register in AMD Zen 2 CPUs may not be written to 0 correctly. This flaw allows an attacker to leak sensitive information across concurrent processes, hyper threads and virtualized guests.

For details please refer to [link moved to references] and [link moved to references].

This issue can also be mitigated by a microcode update through the amd64-microcode package or a system firmware (BIOS/UEFI) update. However, the initial microcode release by AMD only provides updates for second generation EPYC CPUs. Various Ryzen CPUs are also affected, but no updates are available yet.

CVE-2023-31084

It was ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-1380
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html
https://bugzilla.redhat.com/show_bug.cgi?id=2177883
https://lore.kernel.org/linux-wireless/20230309104457.22628-1-jisoo.jang@yonsei.ac.kr/T/#u
https://www.openwall.com/lists/oss-security/2023/03/14/1
https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-2002
https://www.openwall.com/lists/oss-security/2023/04/16/3
Common Vulnerability Exposure (CVE) ID: CVE-2023-2007
https://github.com/torvalds/linux/commit/b04e75a4a8a81887386a0d2dbf605a48e779d2a0
Common Vulnerability Exposure (CVE) ID: CVE-2023-20593
Debian Security Information: DSA-5459 (Google Search)
https://www.debian.org/security/2023/dsa-5459
Debian Security Information: DSA-5461 (Google Search)
https://www.debian.org/security/2023/dsa-5461
Debian Security Information: DSA-5462 (Google Search)
https://www.debian.org/security/2023/dsa-5462
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/
http://seclists.org/fulldisclosure/2023/Jul/43
https://cmpxchg8b.com/zenbleed.html
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008
https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
http://www.openwall.com/lists/oss-security/2023/07/24/3
http://www.openwall.com/lists/oss-security/2023/07/25/1
http://www.openwall.com/lists/oss-security/2023/07/25/12
http://www.openwall.com/lists/oss-security/2023/07/25/13
http://www.openwall.com/lists/oss-security/2023/07/25/14
http://www.openwall.com/lists/oss-security/2023/07/25/15
http://www.openwall.com/lists/oss-security/2023/07/25/16
http://www.openwall.com/lists/oss-security/2023/07/25/17
http://www.openwall.com/lists/oss-security/2023/07/25/5
http://www.openwall.com/lists/oss-security/2023/07/25/6
http://www.openwall.com/lists/oss-security/2023/07/26/1
http://www.openwall.com/lists/oss-security/2023/07/31/2
http://www.openwall.com/lists/oss-security/2023/08/08/6
http://www.openwall.com/lists/oss-security/2023/08/08/7
http://www.openwall.com/lists/oss-security/2023/08/08/8
http://www.openwall.com/lists/oss-security/2023/08/16/4
http://www.openwall.com/lists/oss-security/2023/08/16/5
http://www.openwall.com/lists/oss-security/2023/09/22/11
http://www.openwall.com/lists/oss-security/2023/09/22/9
http://www.openwall.com/lists/oss-security/2023/09/25/4
http://www.openwall.com/lists/oss-security/2023/09/25/7
Common Vulnerability Exposure (CVE) ID: CVE-2023-2269
Debian Security Information: DSA-5448 (Google Search)
https://www.debian.org/security/2023/dsa-5448
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/63AJUCJTZCII2JMAF7MGZEM66KY7IALT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IXHBLWYNSUBS77TYPOJTADPDXKBH2F4U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FBLBKW2WM5YSTS6OGEU5SYHXSJ5EWSTV/
https://lore.kernel.org/lkml/ZD1xyZxb3rHot8PV@redhat.com/t/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3090
http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=90cbed5247439a966b645b34eb0a2e037836ea8e
https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e
Common Vulnerability Exposure (CVE) ID: CVE-2023-31084
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIEOLEOURP4BJZMIL7UGGPYRRB44UDN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOATNX5UFL7V7W2QDIQKOHFFHYKWFP4W/
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b8c75e4a1b325ea0a9433fa8834be97b5836b946
https://lore.kernel.org/all/CA+UBctCu7fXn4q41O_3=id1+OdyQ85tZY1x+TkT-6OVBL6KAUw@mail.gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3111
https://patchwork.kernel.org/project/linux-btrfs/patch/20220721074829.2905233-1-r33s3n6@gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3141
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63264422785021704c39b38f65a78ab9e4a186d7
https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw@mail.gmail.com/t/
Common Vulnerability Exposure (CVE) ID: CVE-2023-32233
Debian Security Information: DSA-5402 (Google Search)
https://www.debian.org/security/2023/dsa-5402
https://bugzilla.redhat.com/show_bug.cgi?id=2196105
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab
https://news.ycombinator.com/item?id=35879660
https://www.openwall.com/lists/oss-security/2023/05/08/4
https://lists.debian.org/debian-lts-announce/2023/06/msg00008.html
http://www.openwall.com/lists/oss-security/2023/05/15/5
Common Vulnerability Exposure (CVE) ID: CVE-2023-3268
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=43ec16f1450f4936025a9bdf1a273affdb9732c1
https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/
Common Vulnerability Exposure (CVE) ID: CVE-2023-3338
RHBZ#2218618
https://bugzilla.redhat.com/show_bug.cgi?id=2218618
https://access.redhat.com/security/cve/CVE-2023-3338
https://seclists.org/oss-sec/2023/q2/276
Common Vulnerability Exposure (CVE) ID: CVE-2023-34256
https://bugzilla.suse.com/show_bug.cgi?id=1211895
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f04351888a83e595571de672e0a4a8b74f4fb31
https://syzkaller.appspot.com/bug?extid=8785e41224a3afd04321
Common Vulnerability Exposure (CVE) ID: CVE-2023-35788
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7
https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c
https://www.openwall.com/lists/oss-security/2023/06/07/1
http://www.openwall.com/lists/oss-security/2023/06/17/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-35823
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=30cf57da176cca80f11df0d9b7f71581fe601389
https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947@xs4all.nl/
https://lore.kernel.org/lkml/20230318085023.832510-1-zyytlz.wz@163.com/t/
Common Vulnerability Exposure (CVE) ID: CVE-2023-35824
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a
https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz@163.com/
Common Vulnerability Exposure (CVE) ID: CVE-2023-35828
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2b947f8769be8b8181dc795fd292d3e7120f5204
https://lore.kernel.org/all/20230327121700.52d881e0@canb.auug.org.au/
https://lore.kernel.org/lkml/CAJedcCwkuznS1kSTvJXhzPoavcZDWNhNMshi-Ux0spSVRwU=RA@mail.gmail.com/T/
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.