Debian dla-3244 : linux-config-5.10 - security update

high Nessus Plugin ID 169293

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3244 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3244-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings December 20, 2022 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux-5.10 Version : 5.10.158-2~deb10u1 CVE ID : CVE-2021-3759 CVE-2022-3169 CVE-2022-3435 CVE-2022-3521 CVE-2022-3524 CVE-2022-3564 CVE-2022-3565 CVE-2022-3594 CVE-2022-3628 CVE-2022-3640 CVE-2022-3643 CVE-2022-4139 CVE-2022-4378 CVE-2022-41849 CVE-2022-41850 CVE-2022-42328 CVE-2022-42329 CVE-2022-42895 CVE-2022-42896 CVE-2022-47518 CVE-2022-47519 CVE-2022-47520 CVE-2022-47521 Debian Bug : 1022806 1024697

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

CVE-2021-3759

It was discovered that the memory cgroup controller did not account for kernel memory allocated for IPC objects. A local user could use this for denial of service (memory exhaustion).

CVE-2022-3169

It was discovered that the NVMe host driver did not prevent a concurrent reset and subsystem reset. A local user with access to an NVMe device could use this to cause a denial of service (device disconnect or crash).

CVE-2022-3435

Gwangun Jung reported a flaw in the IPv4 forwarding subsystem which would lead to an out-of-bounds read. A local user with CAP_NET_ADMIN capability in any user namespace could possibly exploit this to cause a denial of service (crash).

CVE-2022-3521

The syzbot tool found a race condition in the KCM subsystem which could lead to a crash.

This subsystem is not enabled in Debian's official kernel configurations.

CVE-2022-3524

The syzbot tool found a race condition in the IPv6 stack which could lead to a memory leak. A local user could exploit this to cause a denial of service (memory exhaustion).

CVE-2022-3564

A flaw was discovered in the Bluetooh L2CAP subsystem which would lead to a use-after-free. This might be exploitable to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3565

A flaw was discovered in the mISDN driver which would lead to a use-after-free. This might be exploitable to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3594

Andrew Gaul reported that the r8152 Ethernet driver would log excessive numbers of messages in response to network errors. A remote attacker could possibly exploit this to cause a denial of service (resource exhaustion).

CVE-2022-3628

Dokyung Song, Jisoo Jang, and Minsuk Kang reported a potential heap-based buffer overflow in the brcmfmac Wi-Fi driver. A user able to connect a malicious USB device could exploit this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3640

A flaw was discovered in the Bluetooh L2CAP subsystem which would lead to a use-after-free. This might be exploitable to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-3643 (XSA-423)

A flaw was discovered in the Xen network backend driver that would result in it generating malformed packet buffers. If these packets were forwarded to certain other network devices, a Xen guest could exploit this to cause a denial of service (crash or device reset).

CVE-2022-4139

A flaw was discovered in the i915 graphics driver. On gen12 Xe GPUs it failed to flush TLBs when necessary, resulting in GPU programs retaining access to freed memory. A local user with access to the GPU could exploit this to leak sensitive information, cause a denial of service (crash or memory corruption) or likely for privilege escalation.

CVE-2022-4378

Kyle Zeng found a flaw in procfs that would cause a stack-based buffer overflow. A local user permitted to write to a sysctl could use this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-41849

A race condition was discovered in the smscufx graphics driver, which could lead to a use-after-free. A user able to remove the physical device while also accessing its device node could exploit this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-41850

A race condition was discovered in the hid-roccat input driver, which could lead to a use-after-free. A local user able to access such a device could exploit this to cause a denial of service (crash or memory corruption) or possibly for privilege escalation.

CVE-2022-42328, CVE-2022-42329 (XSA-424)

Yang Yingliang reported that the Xen network backend driver did not use the proper function to free packet buffers in one case, which could lead to a deadlock. A Xen guest could exploit this to cause a denial of service (hang).

CVE-2022-42895

Tams Koczka reported a flaw in the Bluetooh L2CAP subsystem that would result in reading uninitialised memory. A nearby attacker able to make a Bluetooth connection could exploit this to leak sensitive information.

CVE-2022-42896

Tams Koczka reported flaws in the Bluetooh L2CAP subsystem that can lead to a use-after-free. A nearby attacker able to make a Bluetooth SMP connection could exploit this to cause a denial of service (crash or memory corruption) or possibly for remote code execution.

CVE-2022-47518, CVE-2022-47519, CVE-2022-47521

Several flaws were discovered in the wilc1000 Wi-Fi driver which could lead to a heap-based buffer overflow. A nearby attacker could exploit these for denial of service (crash or memory corruption) or possibly for remote code execution.

CVE-2022-47520

A flaw was discovered in the wilc1000 Wi-Fi driver which could lead to a heap-based buffer overflow. A local user with CAP_NET_ADMIN capability over such a Wi-Fi device could exploit this for denial of service (crash or memory corruption) or possibly for privilege escalation.

For Debian 10 buster, these problems have been fixed in version 5.10.158-2~deb10u1.

We recommend that you upgrade your linux-5.10 packages.

For the detailed security status of linux-5.10 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-5.10

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

-- Ben Hutchings - Debian developer, member of kernel, installer and LTS teams Attachment:
signature.asc Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux-config-5.10 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux-5.10

https://packages.debian.org/source/buster/linux-5.10

https://security-tracker.debian.org/tracker/CVE-2021-3759

https://security-tracker.debian.org/tracker/CVE-2022-3169

https://security-tracker.debian.org/tracker/CVE-2022-3435

https://security-tracker.debian.org/tracker/CVE-2022-3521

https://security-tracker.debian.org/tracker/CVE-2022-3524

https://security-tracker.debian.org/tracker/CVE-2022-3564

https://security-tracker.debian.org/tracker/CVE-2022-3565

https://security-tracker.debian.org/tracker/CVE-2022-3594

https://security-tracker.debian.org/tracker/CVE-2022-3628

https://security-tracker.debian.org/tracker/CVE-2022-3640

https://security-tracker.debian.org/tracker/CVE-2022-3643

https://security-tracker.debian.org/tracker/CVE-2022-4139

https://security-tracker.debian.org/tracker/CVE-2022-4378

https://security-tracker.debian.org/tracker/CVE-2022-41849

https://security-tracker.debian.org/tracker/CVE-2022-41850

https://security-tracker.debian.org/tracker/CVE-2022-42328

https://security-tracker.debian.org/tracker/CVE-2022-42329

https://security-tracker.debian.org/tracker/CVE-2022-42895

https://security-tracker.debian.org/tracker/CVE-2022-42896

https://security-tracker.debian.org/tracker/CVE-2022-47518

https://security-tracker.debian.org/tracker/CVE-2022-47519

https://security-tracker.debian.org/tracker/CVE-2022-47520

https://security-tracker.debian.org/tracker/CVE-2022-47521

Plugin Details

Severity: High

ID: 169293

File Name: debian_DLA-3244.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/24/2022

Updated: 1/22/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42896

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-perf-5.10, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-common-rt, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-common, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-0.deb10.27, p-cpe:/a:debian:debian_linux:linux-image-5.10-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-686, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-armmp, p-cpe:/a:debian:debian_linux:linux-kbuild-5.10, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-common-rt, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-686-pae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-686, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-686, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-common-rt, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-config-5.10, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-common-rt, p-cpe:/a:debian:debian_linux:linux-doc-5.10, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-686-dbg, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-0.deb10.30, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-rt-armmp, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-0.deb10.28, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-686-pae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-0.deb10.26, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-686-dbg, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-686-pae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-common, p-cpe:/a:debian:debian_linux:linux-image-5.10-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-common, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-common, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-common, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-0.deb10.24, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-common, p-cpe:/a:debian:debian_linux:linux-image-5.10-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-686-pae, p-cpe:/a:debian:debian_linux:linux-image-5.10-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-5.10-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-source-5.10, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.24-686, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-common-rt, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.27-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.28-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-0.deb10.29, p-cpe:/a:debian:debian_linux:linux-image-5.10-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.24-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.26-686, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-arm64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.30-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.29-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.27-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.28-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.26-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-common-rt, p-cpe:/a:debian:debian_linux:linux-image-5.10-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-0.deb10.30-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-0.deb10.29-686

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/22/2022

Vulnerability Publication Date: 2/11/2022

Reference Information

CVE: CVE-2021-3759, CVE-2022-3169, CVE-2022-3435, CVE-2022-3521, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3594, CVE-2022-3628, CVE-2022-3640, CVE-2022-3643, CVE-2022-4139, CVE-2022-41849, CVE-2022-41850, CVE-2022-42328, CVE-2022-42329, CVE-2022-42895, CVE-2022-42896, CVE-2022-4378, CVE-2022-47518, CVE-2022-47519, CVE-2022-47520, CVE-2022-47521