Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.1.2023.5492
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-5492-1)
Summary:The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5492-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'linux' package(s) announced via the DSA-5492-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2023-1206

It was discovered that the networking stack permits attackers to force hash collisions in the IPv6 connection lookup table, which may result in denial of service (significant increase in the cost of lookups, increased CPU utilization).

CVE-2023-1989

Zheng Wang reported a race condition in the btsdio Bluetooth adapter driver that can lead to a use-after-free. An attacker able to insert and remove SDIO devices can use this to cause a denial of service (crash or memory corruption) or possibly to run arbitrary code in the kernel.

CVE-2023-2430

Xingyuan Mo discovered that the io_uring subsystem did not properly handle locking when the target ring is configured with IOPOLL, which may result in denial of service.

CVE-2023-2898

It was discovered that missing sanitising in the f2fs file system may result in denial of service if a malformed file system is accessed.

CVE-2023-3611

It was discovered that an out-of-bounds write in the traffic control subsystem for the Quick Fair Queueing scheduler (QFQ) may result in denial of service or privilege escalation.

CVE-2023-3772

Lin Ma discovered a NULL pointer dereference flaw in the XFRM subsystem which may result in denial of service.

CVE-2023-3773

Lin Ma discovered a flaw in the XFRM subsystem, which may result in denial of service for a user with the CAP_NET_ADMIN capability in any user or network namespace.

CVE-2023-3776, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 It was discovered that a use-after-free in the cls_fw, cls_u32 and cls_route network classifiers may result in denial of service or potential local privilege escalation.

CVE-2023-3777

Kevin Rich discovered a use-after-free in Netfilter when flushing table rules, which may result in local privilege escalation for a user with the CAP_NET_ADMIN capability in any user or network namespace.

CVE-2023-3863

It was discovered that a use-after-free in the NFC implementation may result in denial of service, an information leak or potential local privilege escalation.

CVE-2023-4004

It was discovered that a use-after-free in Netfilter's implementation of PIPAPO (PIle PAcket POlicies) may result in denial of service or potential local privilege escalation for a user with the CAP_NET_ADMIN capability in any user or network namespace.

CVE-2023-4015

Kevin Rich discovered a use-after-free in Netfilter when handling bound chain deactivation in certain circumstances, may result in denial of service or potential local privilege escalation for a user with the CAP_NET_ADMIN capability in any user or network namespace.

CVE-2023-4132

A use-after-free in the driver for Siano SMS1xxx based MDTV receivers may result in local denial of service.

CVE-2023-4147

Kevin Rich discovered a use-after-free in Netfilter when ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux' package(s) on Debian 12.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-1206
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
Debian Security Information: DSA-5492 (Google Search)
https://www.debian.org/security/2023/dsa-5492
https://bugzilla.redhat.com/show_bug.cgi?id=2175903
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1989
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-20588
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007
http://www.openwall.com/lists/oss-security/2023/09/25/4
http://www.openwall.com/lists/oss-security/2023/09/25/7
http://www.openwall.com/lists/oss-security/2023/09/25/8
http://www.openwall.com/lists/oss-security/2023/09/25/3
http://www.openwall.com/lists/oss-security/2023/09/25/5
http://www.openwall.com/lists/oss-security/2023/09/26/5
http://www.openwall.com/lists/oss-security/2023/09/26/8
http://www.openwall.com/lists/oss-security/2023/09/26/9
http://www.openwall.com/lists/oss-security/2023/09/27/1
http://www.openwall.com/lists/oss-security/2023/10/03/12
http://www.openwall.com/lists/oss-security/2023/10/03/13
http://www.openwall.com/lists/oss-security/2023/10/03/14
http://www.openwall.com/lists/oss-security/2023/10/03/15
http://www.openwall.com/lists/oss-security/2023/10/03/9
http://www.openwall.com/lists/oss-security/2023/10/04/2
http://www.openwall.com/lists/oss-security/2023/10/03/16
http://www.openwall.com/lists/oss-security/2023/10/04/1
http://www.openwall.com/lists/oss-security/2023/10/04/3
http://www.openwall.com/lists/oss-security/2023/10/04/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-2430
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e12d7a46f65ae4b7d58a5e0c1cbfa825cf8
Common Vulnerability Exposure (CVE) ID: CVE-2023-2898
https://lore.kernel.org/linux-f2fs-devel/20230522124203.3838360-1-chao@kernel.org/
Common Vulnerability Exposure (CVE) ID: CVE-2023-34319
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://xenbits.xenproject.org/xsa/advisory-432.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-3611
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64
https://kernel.dance/3e337087c3b5805fe0b8a46ba622a962880b5d64
Common Vulnerability Exposure (CVE) ID: CVE-2023-3772
RHBZ#2218943
https://bugzilla.redhat.com/show_bug.cgi?id=2218943
RHSA-2023:6583
https://access.redhat.com/errata/RHSA-2023:6583
RHSA-2023:6901
https://access.redhat.com/errata/RHSA-2023:6901
RHSA-2023:7077
https://access.redhat.com/errata/RHSA-2023:7077
RHSA-2024:0412
https://access.redhat.com/errata/RHSA-2024:0412
RHSA-2024:0575
https://access.redhat.com/errata/RHSA-2024:0575
http://www.openwall.com/lists/oss-security/2023/08/10/1
http://www.openwall.com/lists/oss-security/2023/08/10/3
https://access.redhat.com/security/cve/CVE-2023-3772
Common Vulnerability Exposure (CVE) ID: CVE-2023-3773
RHBZ#2218944
https://bugzilla.redhat.com/show_bug.cgi?id=2218944
https://access.redhat.com/security/cve/CVE-2023-3773
Common Vulnerability Exposure (CVE) ID: CVE-2023-3776
http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f
https://kernel.dance/0323bce598eea038714f941ce2b22541c46d488f
Common Vulnerability Exposure (CVE) ID: CVE-2023-3777
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8
https://kernel.dance/6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8
Common Vulnerability Exposure (CVE) ID: CVE-2023-3863
RHBZ#2225126
https://bugzilla.redhat.com/show_bug.cgi?id=2225126
https://access.redhat.com/security/cve/CVE-2023-3863
https://github.com/torvalds/linux/commit/6709d4b7bc2e079241fdef15d1160581c5261c10
Common Vulnerability Exposure (CVE) ID: CVE-2023-4004
RHBZ#2225275
https://bugzilla.redhat.com/show_bug.cgi?id=2225275
RHSA-2023:4961
https://access.redhat.com/errata/RHSA-2023:4961
RHSA-2023:4962
https://access.redhat.com/errata/RHSA-2023:4962
RHSA-2023:4967
https://access.redhat.com/errata/RHSA-2023:4967
RHSA-2023:5069
https://access.redhat.com/errata/RHSA-2023:5069
RHSA-2023:5091
https://access.redhat.com/errata/RHSA-2023:5091
RHSA-2023:5093
https://access.redhat.com/errata/RHSA-2023:5093
RHSA-2023:5221
https://access.redhat.com/errata/RHSA-2023:5221
RHSA-2023:5244
https://access.redhat.com/errata/RHSA-2023:5244
RHSA-2023:5255
https://access.redhat.com/errata/RHSA-2023:5255
RHSA-2023:5548
https://access.redhat.com/errata/RHSA-2023:5548
RHSA-2023:5627
https://access.redhat.com/errata/RHSA-2023:5627
RHSA-2023:7382
https://access.redhat.com/errata/RHSA-2023:7382
RHSA-2023:7389
https://access.redhat.com/errata/RHSA-2023:7389
RHSA-2023:7411
https://access.redhat.com/errata/RHSA-2023:7411
RHSA-2023:7417
https://access.redhat.com/errata/RHSA-2023:7417
RHSA-2023:7431
https://access.redhat.com/errata/RHSA-2023:7431
RHSA-2023:7434
https://access.redhat.com/errata/RHSA-2023:7434
https://access.redhat.com/security/cve/CVE-2023-4004
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/
https://security.netapp.com/advisory/ntap-20231027-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4015
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2
https://kernel.dance/0a771f7b266b02d262900c75f1e175c7fe76fec2
Common Vulnerability Exposure (CVE) ID: CVE-2023-40283
https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
https://github.com/torvalds/linux/commit/1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
Common Vulnerability Exposure (CVE) ID: CVE-2023-4128
Common Vulnerability Exposure (CVE) ID: CVE-2023-4132
RHBZ#2221707
https://bugzilla.redhat.com/show_bug.cgi?id=2221707
RHSA-2024:0724
https://access.redhat.com/errata/RHSA-2024:0724
https://access.redhat.com/security/cve/CVE-2023-4132
https://security.netapp.com/advisory/ntap-20231020-0005/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4147
RHBZ#2225239
https://bugzilla.redhat.com/show_bug.cgi?id=2225239
https://access.redhat.com/security/cve/CVE-2023-4147
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211
https://security.netapp.com/advisory/ntap-20231020-0006/
https://www.spinics.net/lists/stable/msg671573.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-4155
RHBZ#2213802
https://bugzilla.redhat.com/show_bug.cgi?id=2213802
https://access.redhat.com/security/cve/CVE-2023-4155
Common Vulnerability Exposure (CVE) ID: CVE-2023-4194
RHBZ#2229498
https://bugzilla.redhat.com/show_bug.cgi?id=2229498
https://access.redhat.com/security/cve/CVE-2023-4194
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/344H6HO6SSC4KT7PDFXSDIXKMKHISSGF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3TYLSJ2SAI7RF56ZLQ5CQWCJLVJSD73Q/
https://lore.kernel.org/all/20230731164237.48365-1-lersek@redhat.com/
https://lore.kernel.org/all/20230731164237.48365-2-lersek@redhat.com/
https://lore.kernel.org/all/20230731164237.48365-3-lersek@redhat.com/
https://security.netapp.com/advisory/ntap-20231027-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4206
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8
https://kernel.dance/b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8
Common Vulnerability Exposure (CVE) ID: CVE-2023-4207
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec
https://kernel.dance/76e42ae831991c828cffa8c37736ebfb831ad5ec
Common Vulnerability Exposure (CVE) ID: CVE-2023-4208
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81
https://kernel.dance/3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81
Common Vulnerability Exposure (CVE) ID: CVE-2023-4273
RHBZ#2221609
https://bugzilla.redhat.com/show_bug.cgi?id=2221609
https://access.redhat.com/security/cve/CVE-2023-4273
https://dfir.ru/2023/08/23/cve-2023-4273-a-vulnerability-in-the-linux-exfat-driver/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4569
RHBZ#2235470
https://bugzilla.redhat.com/show_bug.cgi?id=2235470
https://access.redhat.com/security/cve/CVE-2023-4569
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230812110526.49808-1-fw@strlen.de/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4622
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y&id=790c2f9d15b594350ae9bca7b236f2b1859de02c
https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.