Language:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=988044
https://security-tracker.debian.org/tracker/source-package/linux
https://www.debian.org/security/2022/dsa-5096
https://security-tracker.debian.org/tracker/CVE-2020-29374
https://security-tracker.debian.org/tracker/CVE-2020-36322
https://security-tracker.debian.org/tracker/CVE-2021-20317
https://security-tracker.debian.org/tracker/CVE-2021-20321
https://security-tracker.debian.org/tracker/CVE-2021-20322
https://security-tracker.debian.org/tracker/CVE-2021-22600
https://security-tracker.debian.org/tracker/CVE-2021-28711
https://security-tracker.debian.org/tracker/CVE-2021-28712
https://security-tracker.debian.org/tracker/CVE-2021-28713
https://security-tracker.debian.org/tracker/CVE-2021-28714
https://security-tracker.debian.org/tracker/CVE-2021-28715
https://security-tracker.debian.org/tracker/CVE-2021-28950
https://security-tracker.debian.org/tracker/CVE-2021-3640
https://security-tracker.debian.org/tracker/CVE-2021-3744
https://security-tracker.debian.org/tracker/CVE-2021-3752
https://security-tracker.debian.org/tracker/CVE-2021-3760
https://security-tracker.debian.org/tracker/CVE-2021-3764
https://security-tracker.debian.org/tracker/CVE-2021-3772
https://security-tracker.debian.org/tracker/CVE-2021-38300
https://security-tracker.debian.org/tracker/CVE-2021-39685
https://security-tracker.debian.org/tracker/CVE-2021-39686
https://security-tracker.debian.org/tracker/CVE-2021-39698
https://security-tracker.debian.org/tracker/CVE-2021-39713
https://security-tracker.debian.org/tracker/CVE-2021-4002
https://security-tracker.debian.org/tracker/CVE-2021-4083
https://security-tracker.debian.org/tracker/CVE-2021-4135
https://security-tracker.debian.org/tracker/CVE-2021-4155
https://security-tracker.debian.org/tracker/CVE-2021-41864
https://security-tracker.debian.org/tracker/CVE-2021-4202
https://security-tracker.debian.org/tracker/CVE-2021-4203
https://security-tracker.debian.org/tracker/CVE-2021-42739
https://security-tracker.debian.org/tracker/CVE-2021-43389
https://security-tracker.debian.org/tracker/CVE-2021-43975
https://security-tracker.debian.org/tracker/CVE-2021-43976
https://security-tracker.debian.org/tracker/CVE-2021-44733
https://security-tracker.debian.org/tracker/CVE-2021-45095
https://security-tracker.debian.org/tracker/CVE-2021-45469
https://security-tracker.debian.org/tracker/CVE-2021-45480
https://security-tracker.debian.org/tracker/CVE-2022-0001
https://security-tracker.debian.org/tracker/CVE-2022-0002
https://security-tracker.debian.org/tracker/CVE-2022-0322
https://security-tracker.debian.org/tracker/CVE-2022-0330
https://security-tracker.debian.org/tracker/CVE-2022-0435
https://security-tracker.debian.org/tracker/CVE-2022-0487
https://security-tracker.debian.org/tracker/CVE-2022-0492
https://security-tracker.debian.org/tracker/CVE-2022-0617
https://security-tracker.debian.org/tracker/CVE-2022-0644
https://security-tracker.debian.org/tracker/CVE-2022-22942
https://security-tracker.debian.org/tracker/CVE-2022-24448
https://security-tracker.debian.org/tracker/CVE-2022-24959
https://security-tracker.debian.org/tracker/CVE-2022-25258
Severity: High
ID: 158761
File Name: debian_DSA-5096.nasl
Version: 1.10
Type: local
Agent: unix
Family: Debian Local Security Checks
Published: 3/9/2022
Updated: 3/27/2024
Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus
Risk Factor: Critical
Score: 9.4
Risk Factor: High
Base Score: 9
Temporal Score: 7.8
Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C
CVSS Score Source: CVE-2022-0435
Risk Factor: High
Base Score: 8.8
Temporal Score: 8.4
Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C
CPE: p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-octeon-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-powerpc64le, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-common, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-s390x, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-4kc-malta, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-arm, p-cpe:/a:debian:debian_linux:libbpf4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-powerpc64le, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-s390x, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-i386, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-armel, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-s390, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-686-dbg, p-cpe:/a:debian:debian_linux:usbip, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-doc-4.19, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-ppc64el, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-mipsel, p-cpe:/a:debian:debian_linux:linux-source-4.19, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-loongson-3, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-mips64el, p-cpe:/a:debian:debian_linux:lockdep, p-cpe:/a:debian:debian_linux:linux-cpupower, p-cpe:/a:debian:debian_linux:liblockdep-dev, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-arm64, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-4kc-malta, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rpi-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-marvell-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-loongson-3-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-rt-armmp, p-cpe:/a:debian:debian_linux:libcpupower1, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-s390x-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-loongson-3, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-4kc-malta-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-marvell, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-octeon, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-mips, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-rpi, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-perf-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-common-rt, p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-armmp, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-armhf, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-686, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-octeon, p-cpe:/a:debian:debian_linux:linux-config-4.19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-5kc-malta, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-support-4.19.0-19, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-s390x, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:linux-kbuild-4.19, p-cpe:/a:debian:debian_linux:libcpupower-dev, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-5kc-malta, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rpi, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-686-pae, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-armmp-dbg, p-cpe:/a:debian:debian_linux:libbpf-dev, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-8-x86, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-5kc-malta-dbg, p-cpe:/a:debian:debian_linux:linux-headers-4.19.0-19-all-arm64, p-cpe:/a:debian:debian_linux:linux-image-4.19.0-19-powerpc64le-dbg, p-cpe:/a:debian:debian_linux:hyperv-daemons, p-cpe:/a:debian:debian_linux:liblockdep4.19
Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 3/9/2022
Vulnerability Publication Date: 11/28/2020
CISA Known Exploited Vulnerability Due Dates: 5/2/2022
Metasploit (vmwgfx Driver File Descriptor Handling Priv Esc)
CVE: CVE-2020-29374, CVE-2020-36322, CVE-2021-20317, CVE-2021-20321, CVE-2021-20322, CVE-2021-22600, CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-28950, CVE-2021-3640, CVE-2021-3744, CVE-2021-3752, CVE-2021-3760, CVE-2021-3764, CVE-2021-3772, CVE-2021-38300, CVE-2021-39685, CVE-2021-39686, CVE-2021-39698, CVE-2021-39713, CVE-2021-4002, CVE-2021-4083, CVE-2021-4135, CVE-2021-4155, CVE-2021-41864, CVE-2021-4202, CVE-2021-4203, CVE-2021-42739, CVE-2021-43389, CVE-2021-43975, CVE-2021-43976, CVE-2021-44733, CVE-2021-45095, CVE-2021-45469, CVE-2021-45480, CVE-2022-0001, CVE-2022-0002, CVE-2022-0322, CVE-2022-0330, CVE-2022-0435, CVE-2022-0487, CVE-2022-0492, CVE-2022-0617, CVE-2022-0644, CVE-2022-22942, CVE-2022-24448, CVE-2022-24959, CVE-2022-25258, CVE-2022-25375