Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.705257
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-5257-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5257-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5257-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2021-4037

Christian Brauner reported that the inode_init_owner function for the XFS filesystem in the Linux kernel allows local users to create files with an unintended group ownership allowing attackers to escalate privileges by making a plain file executable and SGID.

CVE-2022-0171

Mingwei Zhang reported that a cache incoherence issue in the SEV API in the KVM subsystem may result in denial of service.

CVE-2022-1184

A flaw was discovered in the ext4 filesystem driver which can lead to a use-after-free. A local user permitted to mount arbitrary filesystems could exploit this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-2602

A race between handling an io_uring request and the Unix socket garbage collector was discovered. An attacker can take advantage of this flaw for local privilege escalation.

CVE-2022-2663

David Leadbeater reported flaws in the nf_conntrack_irc connection-tracking protocol module. When this module is enabled on a firewall, an external user on the same IRC network as an internal user could exploit its lax parsing to open arbitrary TCP ports in the firewall, to reveal their public IP address, or to block their IRC connection at the firewall.

CVE-2022-3061

A flaw was discovered in the i740 driver which may result in denial of service.

This driver is not enabled in Debian's official kernel configurations.

CVE-2022-3176

A use-after-free flaw was discovered in the io_uring subsystem which may result in local privilege escalation to root.

CVE-2022-3303

A race condition in the snd_pcm_oss_sync function in the sound subsystem in the Linux kernel due to improper locking may result in denial of service.

CVE-2022-20421

A use-after-free vulnerability was discovered in the binder_inc_ref_for_node function in the Android binder driver. On systems where the binder driver is loaded, a local user could exploit this for privilege escalation.

CVE-2022-39188

Jann Horn reported a race condition in the kernel's handling of unmapping of certain memory ranges. When a driver created a memory mapping with the VM_PFNMAP flag, which many GPU drivers do, the memory mapping could be removed and freed before it was flushed from the CPU TLBs. This could result in a page use-after-free. A local user with access to such a device could exploit this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-39842

An integer overflow was discovered in the pxa3xx-gcu video driver which could lead to a heap out-of-bounds write.

This driver is not enabled in Debian's official kernel configurations.

CVE-2022-40307

A race condition was discovered in the EFI capsule-loader driver, which could lead to use-after-free. A ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 11.

Solution:
Please install the updated package(s).

CVSS Score:
8.3

CVSS Vector:
AV:A/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-4037
Debian Security Information: DSA-5257 (Google Search)
https://www.debian.org/security/2022/dsa-5257
https://access.redhat.com/security/cve/CVE-2021-4037
https://bugzilla.redhat.com/show_bug.cgi?id=2004810
https://bugzilla.redhat.com/show_bug.cgi?id=2027239
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
https://lists.debian.org/debian-lts-announce/2022/11/msg00001.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0171
https://access.redhat.com/security/cve/CVE-2022-0171
https://bugzilla.redhat.com/show_bug.cgi?id=2038940
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=683412ccf61294d727ead4a73d97397396e69a6b
Common Vulnerability Exposure (CVE) ID: CVE-2022-1184
DSA-5257
[debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
https://access.redhat.com/security/cve/CVE-2022-1184
https://bugzilla.redhat.com/show_bug.cgi?id=2070205
https://ubuntu.com/security/CVE-2022-1184
Common Vulnerability Exposure (CVE) ID: CVE-2022-20421
https://source.android.com/security/bulletin/2022-10-01
Common Vulnerability Exposure (CVE) ID: CVE-2022-2602
http://packetstormsecurity.com/files/176533/Linux-Broken-Unix-GC-Interaction-Use-After-Free.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2602
https://ubuntu.com/security/notices/USN-5691-1
https://ubuntu.com/security/notices/USN-5692-1
https://ubuntu.com/security/notices/USN-5693-1
https://ubuntu.com/security/notices/USN-5700-1
https://ubuntu.com/security/notices/USN-5752-1
Common Vulnerability Exposure (CVE) ID: CVE-2022-2663
[debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html
https://dgl.cx/2022/08/nat-again-irc-cve-2022-2663
https://lore.kernel.org/netfilter-devel/20220826045658.100360-1-dgl%40dgl.cx/T/
https://www.openwall.com/lists/oss-security/2022/08/30/1
https://www.youtube.com/watch?v=WIq-YgQuYCA
Common Vulnerability Exposure (CVE) ID: CVE-2022-3061
https://git.kernel.org/pub/scm/linux/kernel/git/deller/linux-fbdev.git/commit/?id=15cf0b82271b1823fb02ab8c377badba614d95d5
Common Vulnerability Exposure (CVE) ID: CVE-2022-3176
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit?h=linux-5.4.y&id=fc78b2fc21f10c4c9c4d5d659a685710ffa63659
https://kernel.dance/#fc78b2fc21f10c4c9c4d5d659a685710ffa63659
Common Vulnerability Exposure (CVE) ID: CVE-2022-3303
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8423f0b6d513b259fdab9c9bf4aaa6188d054c2d
https://lore.kernel.org/all/CAFcO6XN7JDM4xSXGhtusQfS2mSBcx50VJKwQpCq=WeLt57aaZA@mail.gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-39188
https://bugs.chromium.org/p/project-zero/issues/detail?id=2329
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b67fbebd4cf980aecbcc750e1462128bffe8ae15
https://github.com/torvalds/linux/commit/b67fbebd4cf980aecbcc750e1462128bffe8ae15
https://lore.kernel.org/stable/CAG48ez3SEqOPcPCYGHVZv4iqEApujD5VtM3Re-tCKLDEFdEdbg@mail.gmail.com/
Common Vulnerability Exposure (CVE) ID: CVE-2022-39842
https://github.com/torvalds/linux/commit/a09d2d00af53b43c6f11e6ab3cb58443c2cac8a7
https://lore.kernel.org/all/YylaC1wHHyLw22D3@kadam/T/
Common Vulnerability Exposure (CVE) ID: CVE-2022-40307
https://github.com/torvalds/linux/commit/9cb636b5f6a8cc6d1b50809ec8f8d33ae0c84c95
Common Vulnerability Exposure (CVE) ID: CVE-2022-41674
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S2KTU5LFZNQS7YNGE56MT46VHMXL3DD2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHENNMLCWIQV2LLA56BJNFIUZ7WB4IY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNN3VFQPECS6D4PS6ZWD7AFXTOSJDSSR/
http://packetstormsecurity.com/files/169951/Kernel-Live-Patch-Security-Notice-LSN-0090-1.html
http://www.openwall.com/lists/oss-security/2022/10/13/2
https://bugzilla.suse.com/show_bug.cgi?id=1203770
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/net/mac80211/scan.c
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=aebe9f4639b13a1f4e9a6b42cdd2e38c617b442d
https://www.openwall.com/lists/oss-security/2022/10/13/5
Common Vulnerability Exposure (CVE) ID: CVE-2022-42719
http://packetstormsecurity.com/files/171005/Kernel-Live-Patch-Security-Notice-LNS-0091-1.html
http://www.openwall.com/lists/oss-security/2022/10/13/5
https://bugzilla.suse.com/show_bug.cgi?id=1204051
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=ff05d4b45dd89b922578dac497dcabf57cf771c6
Common Vulnerability Exposure (CVE) ID: CVE-2022-42720
https://bugzilla.suse.com/show_bug.cgi?id=1204059
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=0b7808818cb9df6680f98996b8e9a439fa7bcc2f
Common Vulnerability Exposure (CVE) ID: CVE-2022-42721
https://bugzilla.suse.com/show_bug.cgi?id=1204060
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=bcca852027e5878aec911a347407ecc88d6fff7f
Common Vulnerability Exposure (CVE) ID: CVE-2022-42722
https://bugzilla.suse.com/show_bug.cgi?id=1204125
https://git.kernel.org/pub/scm/linux/kernel/git/wireless/wireless.git/commit/?id=b2d03cabe2b2e150ff5a381731ea0355459be09f
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.