Debian dla-3912 : ata-modules-5.10.0-29-armmp-di - security update

high Nessus Plugin ID 208245

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3912 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3912-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings October 07, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux Version : 5.10.226-1 CVE ID : CVE-2021-3669 CVE-2022-48733 CVE-2023-31083 CVE-2023-52889 CVE-2024-27397 CVE-2024-38577 CVE-2024-41011 CVE-2024-41042 CVE-2024-41098 CVE-2024-42114 CVE-2024-42228 CVE-2024-42246 CVE-2024-42259 CVE-2024-42265 CVE-2024-42272 CVE-2024-42276 CVE-2024-42280 CVE-2024-42281 CVE-2024-42283 CVE-2024-42284 CVE-2024-42285 CVE-2024-42286 CVE-2024-42287 CVE-2024-42288 CVE-2024-42289 CVE-2024-42290 CVE-2024-42292 CVE-2024-42295 CVE-2024-42297 CVE-2024-42301 CVE-2024-42302 CVE-2024-42304 CVE-2024-42305 CVE-2024-42306 CVE-2024-42308 CVE-2024-42309 CVE-2024-42310 CVE-2024-42311 CVE-2024-42312 CVE-2024-42313 CVE-2024-43828 CVE-2024-43829 CVE-2024-43830 CVE-2024-43834 CVE-2024-43835 CVE-2024-43839 CVE-2024-43841 CVE-2024-43846 CVE-2024-43849 CVE-2024-43853 CVE-2024-43854 CVE-2024-43856 CVE-2024-43858 CVE-2024-43860 CVE-2024-43861 CVE-2024-43867 CVE-2024-43871 CVE-2024-43879 CVE-2024-43880 CVE-2024-43882 CVE-2024-43883 CVE-2024-43884 CVE-2024-43889 CVE-2024-43890 CVE-2024-43892 CVE-2024-43893 CVE-2024-43894 CVE-2024-43905 CVE-2024-43907 CVE-2024-43908 CVE-2024-43914 CVE-2024-44935 CVE-2024-44944 CVE-2024-44946 CVE-2024-44947 CVE-2024-44948 CVE-2024-44952 CVE-2024-44954 CVE-2024-44960 CVE-2024-44965 CVE-2024-44968 CVE-2024-44971 CVE-2024-44974 CVE-2024-44987 CVE-2024-44988 CVE-2024-44989 CVE-2024-44990 CVE-2024-44995 CVE-2024-44998 CVE-2024-44999 CVE-2024-45003 CVE-2024-45006 CVE-2024-45008 CVE-2024-45016 CVE-2024-45018 CVE-2024-45021 CVE-2024-45025 CVE-2024-45028 CVE-2024-46673 CVE-2024-46674 CVE-2024-46675 CVE-2024-46676 CVE-2024-46677 CVE-2024-46679 CVE-2024-46685 CVE-2024-46689 CVE-2024-46702 CVE-2024-46707 CVE-2024-46713 CVE-2024-46714 CVE-2024-46719 CVE-2024-46721 CVE-2024-46722 CVE-2024-46723 CVE-2024-46724 CVE-2024-46725 CVE-2024-46731 CVE-2024-46737 CVE-2024-46738 CVE-2024-46739 CVE-2024-46740 CVE-2024-46743 CVE-2024-46744 CVE-2024-46745 CVE-2024-46747 CVE-2024-46750 CVE-2024-46755 CVE-2024-46756 CVE-2024-46757 CVE-2024-46758 CVE-2024-46759 CVE-2024-46763 CVE-2024-46771 CVE-2024-46777 CVE-2024-46780 CVE-2024-46781 CVE-2024-46782 CVE-2024-46783 CVE-2024-46791 CVE-2024-46798 CVE-2024-46800 CVE-2024-46804 CVE-2024-46814 CVE-2024-46815 CVE-2024-46817 CVE-2024-46818 CVE-2024-46819 CVE-2024-46822 CVE-2024-46828 CVE-2024-46829 CVE-2024-46840 CVE-2024-46844

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 5.10.226-1. This additionally includes many more bug fixes from stable updates 5.10.224-5.10.226 inclusive.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ata-modules-5.10.0-29-armmp-di packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux

https://security-tracker.debian.org/tracker/CVE-2021-3669

https://security-tracker.debian.org/tracker/CVE-2022-48733

https://security-tracker.debian.org/tracker/CVE-2023-31083

https://security-tracker.debian.org/tracker/CVE-2023-52889

https://security-tracker.debian.org/tracker/CVE-2024-27397

https://security-tracker.debian.org/tracker/CVE-2024-38577

https://security-tracker.debian.org/tracker/CVE-2024-41011

https://security-tracker.debian.org/tracker/CVE-2024-41042

https://security-tracker.debian.org/tracker/CVE-2024-41098

https://security-tracker.debian.org/tracker/CVE-2024-42114

https://security-tracker.debian.org/tracker/CVE-2024-42228

https://security-tracker.debian.org/tracker/CVE-2024-42246

https://security-tracker.debian.org/tracker/CVE-2024-42259

https://security-tracker.debian.org/tracker/CVE-2024-42265

https://security-tracker.debian.org/tracker/CVE-2024-42272

https://security-tracker.debian.org/tracker/CVE-2024-42276

https://security-tracker.debian.org/tracker/CVE-2024-42280

https://security-tracker.debian.org/tracker/CVE-2024-42281

https://security-tracker.debian.org/tracker/CVE-2024-42283

https://security-tracker.debian.org/tracker/CVE-2024-42284

https://security-tracker.debian.org/tracker/CVE-2024-42285

https://security-tracker.debian.org/tracker/CVE-2024-42286

https://security-tracker.debian.org/tracker/CVE-2024-42287

https://security-tracker.debian.org/tracker/CVE-2024-42288

https://security-tracker.debian.org/tracker/CVE-2024-42289

https://security-tracker.debian.org/tracker/CVE-2024-42290

https://security-tracker.debian.org/tracker/CVE-2024-42292

https://security-tracker.debian.org/tracker/CVE-2024-42295

https://security-tracker.debian.org/tracker/CVE-2024-42297

https://security-tracker.debian.org/tracker/CVE-2024-42301

https://security-tracker.debian.org/tracker/CVE-2024-42302

https://security-tracker.debian.org/tracker/CVE-2024-42304

https://security-tracker.debian.org/tracker/CVE-2024-42305

https://security-tracker.debian.org/tracker/CVE-2024-42306

https://security-tracker.debian.org/tracker/CVE-2024-42308

https://security-tracker.debian.org/tracker/CVE-2024-42309

https://security-tracker.debian.org/tracker/CVE-2024-42310

https://security-tracker.debian.org/tracker/CVE-2024-42311

https://security-tracker.debian.org/tracker/CVE-2024-42312

https://security-tracker.debian.org/tracker/CVE-2024-42313

https://security-tracker.debian.org/tracker/CVE-2024-43828

https://security-tracker.debian.org/tracker/CVE-2024-43829

https://security-tracker.debian.org/tracker/CVE-2024-43830

https://security-tracker.debian.org/tracker/CVE-2024-43834

https://security-tracker.debian.org/tracker/CVE-2024-43835

https://security-tracker.debian.org/tracker/CVE-2024-43839

https://security-tracker.debian.org/tracker/CVE-2024-43841

https://security-tracker.debian.org/tracker/CVE-2024-43846

https://security-tracker.debian.org/tracker/CVE-2024-43849

https://security-tracker.debian.org/tracker/CVE-2024-43853

https://security-tracker.debian.org/tracker/CVE-2024-43854

https://security-tracker.debian.org/tracker/CVE-2024-43856

https://security-tracker.debian.org/tracker/CVE-2024-43858

https://security-tracker.debian.org/tracker/CVE-2024-43860

https://security-tracker.debian.org/tracker/CVE-2024-43861

https://security-tracker.debian.org/tracker/CVE-2024-43867

https://security-tracker.debian.org/tracker/CVE-2024-43871

https://security-tracker.debian.org/tracker/CVE-2024-43879

https://security-tracker.debian.org/tracker/CVE-2024-45018

https://security-tracker.debian.org/tracker/CVE-2024-45021

https://security-tracker.debian.org/tracker/CVE-2024-45025

https://security-tracker.debian.org/tracker/CVE-2024-45028

https://security-tracker.debian.org/tracker/CVE-2024-46673

https://security-tracker.debian.org/tracker/CVE-2024-46674

https://security-tracker.debian.org/tracker/CVE-2024-46675

https://security-tracker.debian.org/tracker/CVE-2024-46676

https://security-tracker.debian.org/tracker/CVE-2024-46677

https://security-tracker.debian.org/tracker/CVE-2024-46679

https://security-tracker.debian.org/tracker/CVE-2024-46685

https://security-tracker.debian.org/tracker/CVE-2024-46689

https://security-tracker.debian.org/tracker/CVE-2024-46702

https://security-tracker.debian.org/tracker/CVE-2024-46707

https://security-tracker.debian.org/tracker/CVE-2024-46713

https://security-tracker.debian.org/tracker/CVE-2024-46714

https://security-tracker.debian.org/tracker/CVE-2024-46719

https://security-tracker.debian.org/tracker/CVE-2024-46721

https://security-tracker.debian.org/tracker/CVE-2024-46722

https://security-tracker.debian.org/tracker/CVE-2024-46723

https://security-tracker.debian.org/tracker/CVE-2024-46724

https://security-tracker.debian.org/tracker/CVE-2024-46725

https://security-tracker.debian.org/tracker/CVE-2024-46731

https://security-tracker.debian.org/tracker/CVE-2024-46737

https://security-tracker.debian.org/tracker/CVE-2024-46738

https://security-tracker.debian.org/tracker/CVE-2024-46739

https://security-tracker.debian.org/tracker/CVE-2024-46740

https://security-tracker.debian.org/tracker/CVE-2024-46743

https://security-tracker.debian.org/tracker/CVE-2024-46744

https://security-tracker.debian.org/tracker/CVE-2024-46745

https://security-tracker.debian.org/tracker/CVE-2024-46747

https://security-tracker.debian.org/tracker/CVE-2024-46750

https://security-tracker.debian.org/tracker/CVE-2024-46755

https://security-tracker.debian.org/tracker/CVE-2024-46756

https://security-tracker.debian.org/tracker/CVE-2024-46757

https://security-tracker.debian.org/tracker/CVE-2024-46758

https://security-tracker.debian.org/tracker/CVE-2024-46759

https://security-tracker.debian.org/tracker/CVE-2024-46763

https://security-tracker.debian.org/tracker/CVE-2024-46771

https://security-tracker.debian.org/tracker/CVE-2024-46777

https://security-tracker.debian.org/tracker/CVE-2024-46780

https://security-tracker.debian.org/tracker/CVE-2024-46781

https://security-tracker.debian.org/tracker/CVE-2024-46782

https://security-tracker.debian.org/tracker/CVE-2024-46783

https://security-tracker.debian.org/tracker/CVE-2024-46791

https://security-tracker.debian.org/tracker/CVE-2024-46798

https://security-tracker.debian.org/tracker/CVE-2024-46800

https://security-tracker.debian.org/tracker/CVE-2024-46804

https://security-tracker.debian.org/tracker/CVE-2024-46814

https://security-tracker.debian.org/tracker/CVE-2024-46815

https://security-tracker.debian.org/tracker/CVE-2024-46817

https://security-tracker.debian.org/tracker/CVE-2024-46818

https://security-tracker.debian.org/tracker/CVE-2024-46819

https://security-tracker.debian.org/tracker/CVE-2024-46822

https://security-tracker.debian.org/tracker/CVE-2024-46828

https://security-tracker.debian.org/tracker/CVE-2024-46829

https://security-tracker.debian.org/tracker/CVE-2024-46840

https://security-tracker.debian.org/tracker/CVE-2024-46844

https://packages.debian.org/source/bullseye/linux

https://security-tracker.debian.org/tracker/CVE-2024-43880

https://security-tracker.debian.org/tracker/CVE-2024-43882

https://security-tracker.debian.org/tracker/CVE-2024-43883

https://security-tracker.debian.org/tracker/CVE-2024-43884

https://security-tracker.debian.org/tracker/CVE-2024-43889

https://security-tracker.debian.org/tracker/CVE-2024-43890

https://security-tracker.debian.org/tracker/CVE-2024-43892

https://security-tracker.debian.org/tracker/CVE-2024-43893

https://security-tracker.debian.org/tracker/CVE-2024-43894

https://security-tracker.debian.org/tracker/CVE-2024-43905

https://security-tracker.debian.org/tracker/CVE-2024-43907

https://security-tracker.debian.org/tracker/CVE-2024-43908

https://security-tracker.debian.org/tracker/CVE-2024-43914

https://security-tracker.debian.org/tracker/CVE-2024-44935

https://security-tracker.debian.org/tracker/CVE-2024-44944

https://security-tracker.debian.org/tracker/CVE-2024-44946

https://security-tracker.debian.org/tracker/CVE-2024-44947

https://security-tracker.debian.org/tracker/CVE-2024-44948

https://security-tracker.debian.org/tracker/CVE-2024-44952

https://security-tracker.debian.org/tracker/CVE-2024-44954

https://security-tracker.debian.org/tracker/CVE-2024-44960

https://security-tracker.debian.org/tracker/CVE-2024-44965

https://security-tracker.debian.org/tracker/CVE-2024-44968

https://security-tracker.debian.org/tracker/CVE-2024-44971

https://security-tracker.debian.org/tracker/CVE-2024-44974

https://security-tracker.debian.org/tracker/CVE-2024-44987

https://security-tracker.debian.org/tracker/CVE-2024-44988

https://security-tracker.debian.org/tracker/CVE-2024-44989

https://security-tracker.debian.org/tracker/CVE-2024-44990

https://security-tracker.debian.org/tracker/CVE-2024-44995

https://security-tracker.debian.org/tracker/CVE-2024-44998

https://security-tracker.debian.org/tracker/CVE-2024-44999

https://security-tracker.debian.org/tracker/CVE-2024-45003

https://security-tracker.debian.org/tracker/CVE-2024-45006

https://security-tracker.debian.org/tracker/CVE-2024-45008

https://security-tracker.debian.org/tracker/CVE-2024-45016

Plugin Details

Severity: High

ID: 208245

File Name: debian_DLA-3912.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/7/2024

Updated: 10/7/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-46844

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:mtd-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:md-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:f2fs-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-arm64, p-cpe:/a:debian:debian_linux:libcpupower1, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-doc, p-cpe:/a:debian:debian_linux:fat-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:nic-wireless-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template, p-cpe:/a:debian:debian_linux:usbip, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-rt-armmp, p-cpe:/a:debian:debian_linux:ata-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:crc-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:fat-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:loop-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:nic-usb-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-doc-5.10, p-cpe:/a:debian:debian_linux:mtd-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-arm64-dbg, p-cpe:/a:debian:debian_linux:nic-wireless-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:crypto-dm-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-686-pae-dbg, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:scsi-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:f2fs-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:isofs-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-source, p-cpe:/a:debian:debian_linux:fat-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:usb-storage-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:i2c-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:scsi-nic-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:ata-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:fb-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:mmc-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:nic-shared-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:udf-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:leds-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:nic-shared-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:efi-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-common-rt, p-cpe:/a:debian:debian_linux:fb-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-common, p-cpe:/a:debian:debian_linux:ppp-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:sata-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:ppp-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:kernel-image-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-config-5.10, p-cpe:/a:debian:debian_linux:pata-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-source-5.10, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-10-x86, p-cpe:/a:debian:debian_linux:isofs-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:crc-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:pata-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:crypto-dm-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-armmp, p-cpe:/a:debian:debian_linux:fuse-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:udf-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:fb-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-arm64-dbg, p-cpe:/a:debian:debian_linux:uinput-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:fuse-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-armmp, p-cpe:/a:debian:debian_linux:multipath-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:squashfs-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:libcpupower-dev, p-cpe:/a:debian:debian_linux:crypto-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:scsi-core-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:usb-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:scsi-nic-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:event-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:uinput-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-cloud-amd64, p-cpe:/a:debian:debian_linux:nic-shared-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-perf, p-cpe:/a:debian:debian_linux:nic-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:scsi-core-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:input-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:ppp-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:leds-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:ext4-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:nic-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-perf-5.10, p-cpe:/a:debian:debian_linux:efi-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:nic-usb-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:input-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-686-dbg, p-cpe:/a:debian:debian_linux:btrfs-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:jfs-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:cdrom-core-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:ata-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template, p-cpe:/a:debian:debian_linux:md-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-rt-armmp, p-cpe:/a:debian:debian_linux:f2fs-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:crc-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:scsi-nic-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:i2c-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:isofs-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template, p-cpe:/a:debian:debian_linux:loop-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:kernel-image-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:leds-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-686-pae, p-cpe:/a:debian:debian_linux:squashfs-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:nic-usb-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-amd64, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-10-arm, p-cpe:/a:debian:debian_linux:linux-image-armmp-lpae, p-cpe:/a:debian:debian_linux:bpftool, p-cpe:/a:debian:debian_linux:input-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:scsi-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-cpupower, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-29, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-rt-amd64, p-cpe:/a:debian:debian_linux:ext4-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:usb-storage-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:ext4-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:event-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:efi-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:nic-wireless-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:i2c-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:scsi-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:multipath-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-5.10, p-cpe:/a:debian:debian_linux:crypto-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:udf-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:usb-serial-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:event-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:usb-storage-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-amd64-dbg, p-cpe:/a:debian:debian_linux:mmc-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:usb-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-29-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:nbd-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-armmp, p-cpe:/a:debian:debian_linux:crypto-dm-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:loop-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:usb-serial-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:hyperv-daemons, p-cpe:/a:debian:debian_linux:multipath-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:btrfs-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:mtd-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:nbd-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-686-dbg, p-cpe:/a:debian:debian_linux:scsi-core-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:squashfs-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:nbd-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:btrfs-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:nic-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:usb-serial-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:sata-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:md-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:jfs-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-armmp-dbg, p-cpe:/a:debian:debian_linux:kernel-image-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:crypto-modules-5.10.0-33-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-686, p-cpe:/a:debian:debian_linux:sata-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:pata-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:usb-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:cdrom-core-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:uinput-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:jfs-modules-5.10.0-29-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-armmp, p-cpe:/a:debian:debian_linux:mmc-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-29-rt-arm64, p-cpe:/a:debian:debian_linux:cdrom-core-modules-5.10.0-31-armmp-di, p-cpe:/a:debian:debian_linux:fuse-modules-5.10.0-33-armmp-di

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/7/2024

Vulnerability Publication Date: 5/10/2022

Reference Information

CVE: CVE-2021-3669, CVE-2022-48733, CVE-2023-31083, CVE-2023-52889, CVE-2024-27397, CVE-2024-38577, CVE-2024-41011, CVE-2024-41042, CVE-2024-41098, CVE-2024-42114, CVE-2024-42228, CVE-2024-42246, CVE-2024-42259, CVE-2024-42265, CVE-2024-42272, CVE-2024-42276, CVE-2024-42280, CVE-2024-42281, CVE-2024-42283, CVE-2024-42284, CVE-2024-42285, CVE-2024-42286, CVE-2024-42287, CVE-2024-42288, CVE-2024-42289, CVE-2024-42290, CVE-2024-42292, CVE-2024-42295, CVE-2024-42297, CVE-2024-42301, CVE-2024-42302, CVE-2024-42304, CVE-2024-42305, CVE-2024-42306, CVE-2024-42308, CVE-2024-42309, CVE-2024-42310, CVE-2024-42311, CVE-2024-42312, CVE-2024-42313, CVE-2024-43828, CVE-2024-43829, CVE-2024-43830, CVE-2024-43834, CVE-2024-43835, CVE-2024-43839, CVE-2024-43841, CVE-2024-43846, CVE-2024-43849, CVE-2024-43853, CVE-2024-43854, CVE-2024-43856, CVE-2024-43858, CVE-2024-43860, CVE-2024-43861, CVE-2024-43867, CVE-2024-43871, CVE-2024-43879, CVE-2024-43880, CVE-2024-43882, CVE-2024-43883, CVE-2024-43884, CVE-2024-43889, CVE-2024-43890, CVE-2024-43892, CVE-2024-43893, CVE-2024-43894, CVE-2024-43905, CVE-2024-43907, CVE-2024-43908, CVE-2024-43914, CVE-2024-44935, CVE-2024-44944, CVE-2024-44946, CVE-2024-44947, CVE-2024-44948, CVE-2024-44952, CVE-2024-44954, CVE-2024-44960, CVE-2024-44965, CVE-2024-44968, CVE-2024-44971, CVE-2024-44974, CVE-2024-44987, CVE-2024-44988, CVE-2024-44989, CVE-2024-44990, CVE-2024-44995, CVE-2024-44998, CVE-2024-44999, CVE-2024-45003, CVE-2024-45006, CVE-2024-45008, CVE-2024-45016, CVE-2024-45018, CVE-2024-45021, CVE-2024-45025, CVE-2024-45028, CVE-2024-46673, CVE-2024-46674, CVE-2024-46675, CVE-2024-46676, CVE-2024-46677, CVE-2024-46679, CVE-2024-46685, CVE-2024-46689, CVE-2024-46702, CVE-2024-46707, CVE-2024-46713, CVE-2024-46714, CVE-2024-46719, CVE-2024-46721, CVE-2024-46722, CVE-2024-46723, CVE-2024-46724, CVE-2024-46725, CVE-2024-46731, CVE-2024-46737, CVE-2024-46738, CVE-2024-46739, CVE-2024-46740, CVE-2024-46743, CVE-2024-46744, CVE-2024-46745, CVE-2024-46747, CVE-2024-46750, CVE-2024-46755, CVE-2024-46756, CVE-2024-46757, CVE-2024-46758, CVE-2024-46759, CVE-2024-46763, CVE-2024-46771, CVE-2024-46777, CVE-2024-46780, CVE-2024-46781, CVE-2024-46782, CVE-2024-46783, CVE-2024-46791, CVE-2024-46798, CVE-2024-46800, CVE-2024-46804, CVE-2024-46814, CVE-2024-46815, CVE-2024-46817, CVE-2024-46818, CVE-2024-46819, CVE-2024-46822, CVE-2024-46828, CVE-2024-46829, CVE-2024-46840, CVE-2024-46844