Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.705161
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-5161-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5161-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5161-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2022-0494

The scsi_ioctl() was susceptible to an information leak only exploitable by users with CAP_SYS_ADMIN or CAP_SYS_RAWIO capabilities.

CVE-2022-0854

Ali Haider discovered a potential information leak in the DMA subsystem. On systems where the swiotlb feature is needed, this might allow a local user to read sensitive information.

CVE-2022-1012

The randomisation when calculating port offsets in the IP implementation was enhanced.

CVE-2022-1729

Norbert Slusarek discovered a race condition in the perf subsystem which could result in local privilege escalation to root. The default settings in Debian prevent exploitation unless more permissive settings have been applied in the kernel.perf_event_paranoid sysctl.

CVE-2022-1786

Kyle Zeng discovered a use-after-free in the io_uring subsystem which way result in local privilege escalation to root.

CVE-2022-1789 / CVE-2022-1852 Yongkang Jia, Gaoning Pan and Qiuhao Li discovered two NULL pointer dereferences in KVM's CPU instruction handling, resulting in denial of service.

CVE-2022-32250

Aaron Adams discovered a use-after-free in Netfilter which may result in local privilege escalation to root.

CVE-2022-1974 / CVE-2022-1975 Duoming Zhou discovered that the NFC netlink interface was suspectible to denial of service.

CVE-2022-2078

Ziming Zhang discovered an out-of-bound write in Netfilter which may result in local privilege escalation to root.

CVE-2022-21499

It was discovered that the kernel debugger could be used to bypass UEFI Secure Boot restrictions.

CVE-2022-28893

Felix Fu discovered a use-after-free in the implementation of the Remote Procedure Call (SunRPC) protocol, which could result in denial of service or an information leak.

For the stable distribution (bullseye), these problems have been fixed in version 5.10.120-1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at: [link moved to references]

Affected Software/OS:
'linux' package(s) on Debian 11.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-0494
Debian Security Information: DSA-5161 (Google Search)
https://www.debian.org/security/2022/dsa-5161
Debian Security Information: DSA-5173 (Google Search)
https://www.debian.org/security/2022/dsa-5173
https://bugzilla.redhat.com/show_bug.cgi?id=2039448
https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/
https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0854
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8&id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13
Common Vulnerability Exposure (CVE) ID: CVE-2022-1012
https://bugzilla.redhat.com/show_bug.cgi?id=2064604
https://lore.kernel.org/lkml/20220427065233.2075-1-w@1wt.eu/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1729
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3ac6487e584a1eb54071dbe1212e05b884136704
https://www.openwall.com/lists/oss-security/2022/05/20/2
Common Vulnerability Exposure (CVE) ID: CVE-2022-1786
DSA-5161
https://bugzilla.redhat.com/show_bug.cgi?id=2087760
https://security.netapp.com/advisory/ntap-20220722-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1789
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6JP355XFVAB33X4BNO3ERVTURFYEDB7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KCEAPIVPRTJHKPF2A2HVF5XHD5XJT3MN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IBUOQTNTQ4ZCXHOCNKYIL2ZUIAZ675RD/
https://bugzilla.redhat.com/show_bug.cgi?id=1832397
https://francozappa.github.io/about-bias/
https://kb.cert.org/vuls/id/647177/
Common Vulnerability Exposure (CVE) ID: CVE-2022-1852
https://bugzilla.redhat.com/show_bug.cgi?id=2089815
https://github.com/torvalds/linux/commit/fee060cd52d69c114b62d1a2948ea9648b5131f9
Common Vulnerability Exposure (CVE) ID: CVE-2022-1974
https://github.com/torvalds/linux/commit/da5c0f119203ad9728920456a0f52a6d850c01cd
Common Vulnerability Exposure (CVE) ID: CVE-2022-1975
https://github.com/torvalds/linux/commit/4071bf121d59944d5cd2238de0642f3d7995a997
Common Vulnerability Exposure (CVE) ID: CVE-2022-2078
https://bugzilla.redhat.com/show_bug.cgi?id=2096178
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
Common Vulnerability Exposure (CVE) ID: CVE-2022-21499
http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066
Common Vulnerability Exposure (CVE) ID: CVE-2022-28893
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
http://www.openwall.com/lists/oss-security/2022/04/11/3
http://www.openwall.com/lists/oss-security/2022/04/11/4
http://www.openwall.com/lists/oss-security/2022/04/11/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-32250
https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/
https://bugzilla.redhat.com/show_bug.cgi?id=2092427
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
https://github.com/theori-io/CVE-2022-32250-exploit
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
https://www.openwall.com/lists/oss-security/2022/05/31/1
http://www.openwall.com/lists/oss-security/2022/06/03/1
http://www.openwall.com/lists/oss-security/2022/06/04/1
http://www.openwall.com/lists/oss-security/2022/06/20/1
http://www.openwall.com/lists/oss-security/2022/07/03/5
http://www.openwall.com/lists/oss-security/2022/07/03/6
http://www.openwall.com/lists/oss-security/2022/08/25/1
http://www.openwall.com/lists/oss-security/2022/09/02/9
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.