Debian dla-4102 : linux-config-6.1 - security update

high Nessus Plugin ID 233595

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4102 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4102-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings March 31, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux-6.1 Version : 6.1.129-1~deb11u1 CVE ID : CVE-2024-26596 CVE-2024-40945 CVE-2024-42069 CVE-2024-42122 CVE-2024-45001 CVE-2024-47726 CVE-2024-49989 CVE-2024-50061 CVE-2024-54458 CVE-2024-56549 CVE-2024-57834 CVE-2024-57973 CVE-2024-57978 CVE-2024-57979 CVE-2024-57980 CVE-2024-57981 CVE-2024-57986 CVE-2024-57993 CVE-2024-57996 CVE-2024-57997 CVE-2024-57998 CVE-2024-58001 CVE-2024-58007 CVE-2024-58009 CVE-2024-58010 CVE-2024-58011 CVE-2024-58013 CVE-2024-58014 CVE-2024-58016 CVE-2024-58017 CVE-2024-58020 CVE-2024-58034 CVE-2024-58051 CVE-2024-58052 CVE-2024-58054 CVE-2024-58055 CVE-2024-58056 CVE-2024-58058 CVE-2024-58061 CVE-2024-58063 CVE-2024-58068 CVE-2024-58069 CVE-2024-58071 CVE-2024-58072 CVE-2024-58076 CVE-2024-58077 CVE-2024-58080 CVE-2024-58083 CVE-2024-58085 CVE-2024-58086 CVE-2025-21684 CVE-2025-21700 CVE-2025-21701 CVE-2025-21703 CVE-2025-21704 CVE-2025-21705 CVE-2025-21706 CVE-2025-21707 CVE-2025-21708 CVE-2025-21711 CVE-2025-21715 CVE-2025-21716 CVE-2025-21718 CVE-2025-21719 CVE-2025-21722 CVE-2025-21724 CVE-2025-21725 CVE-2025-21726 CVE-2025-21727 CVE-2025-21728 CVE-2025-21731 CVE-2025-21734 CVE-2025-21735 CVE-2025-21736 CVE-2025-21738 CVE-2025-21744 CVE-2025-21745 CVE-2025-21748 CVE-2025-21749 CVE-2025-21750 CVE-2025-21753 CVE-2025-21758 CVE-2025-21760 CVE-2025-21761 CVE-2025-21762 CVE-2025-21763 CVE-2025-21764 CVE-2025-21765 CVE-2025-21766 CVE-2025-21767 CVE-2025-21772 CVE-2025-21775 CVE-2025-21776 CVE-2025-21779 CVE-2025-21780 CVE-2025-21781 CVE-2025-21782 CVE-2025-21785 CVE-2025-21787 CVE-2025-21790 CVE-2025-21791 CVE-2025-21792 CVE-2025-21794 CVE-2025-21795 CVE-2025-21796 CVE-2025-21799 CVE-2025-21802 CVE-2025-21804 CVE-2025-21806 CVE-2025-21811 CVE-2025-21812 CVE-2025-21814 CVE-2025-21819 CVE-2025-21820 CVE-2025-21821 CVE-2025-21823 CVE-2025-21826 CVE-2025-21829 CVE-2025-21830 CVE-2025-21832 CVE-2025-21835 Debian Bug : 1071562 1087807 1088159 1091517 1091858 1093371 1095435 1095745 1095764 1098250 1098354 1099138

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 6.1.129-1~deb11u1. This additionally includes many more bug fixes from stable update 6.1.129, and a fix for a regression affecting some Rockchip SoCs.

We recommend that you upgrade your linux-6.1 packages.

For the detailed security status of linux-6.1 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-6.1

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux-config-6.1 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux-6.1

https://security-tracker.debian.org/tracker/CVE-2024-26596

https://security-tracker.debian.org/tracker/CVE-2024-40945

https://security-tracker.debian.org/tracker/CVE-2024-42069

https://security-tracker.debian.org/tracker/CVE-2024-42122

https://security-tracker.debian.org/tracker/CVE-2024-45001

https://security-tracker.debian.org/tracker/CVE-2024-47726

https://security-tracker.debian.org/tracker/CVE-2024-49989

https://security-tracker.debian.org/tracker/CVE-2024-50061

https://security-tracker.debian.org/tracker/CVE-2024-54458

https://security-tracker.debian.org/tracker/CVE-2024-56549

https://security-tracker.debian.org/tracker/CVE-2024-57834

https://security-tracker.debian.org/tracker/CVE-2024-57973

https://security-tracker.debian.org/tracker/CVE-2024-57978

https://security-tracker.debian.org/tracker/CVE-2024-57979

https://security-tracker.debian.org/tracker/CVE-2024-57980

https://security-tracker.debian.org/tracker/CVE-2024-57981

https://security-tracker.debian.org/tracker/CVE-2024-57986

https://security-tracker.debian.org/tracker/CVE-2024-57993

https://security-tracker.debian.org/tracker/CVE-2024-57996

https://security-tracker.debian.org/tracker/CVE-2024-57997

https://security-tracker.debian.org/tracker/CVE-2024-57998

https://security-tracker.debian.org/tracker/CVE-2024-58001

https://security-tracker.debian.org/tracker/CVE-2024-58007

https://security-tracker.debian.org/tracker/CVE-2024-58009

https://security-tracker.debian.org/tracker/CVE-2024-58010

https://security-tracker.debian.org/tracker/CVE-2024-58011

https://security-tracker.debian.org/tracker/CVE-2024-58013

https://security-tracker.debian.org/tracker/CVE-2024-58014

https://security-tracker.debian.org/tracker/CVE-2024-58016

https://security-tracker.debian.org/tracker/CVE-2024-58017

https://security-tracker.debian.org/tracker/CVE-2024-58020

https://security-tracker.debian.org/tracker/CVE-2024-58034

https://security-tracker.debian.org/tracker/CVE-2024-58051

https://security-tracker.debian.org/tracker/CVE-2024-58052

https://security-tracker.debian.org/tracker/CVE-2024-58054

https://security-tracker.debian.org/tracker/CVE-2024-58055

https://security-tracker.debian.org/tracker/CVE-2024-58056

https://security-tracker.debian.org/tracker/CVE-2024-58058

https://security-tracker.debian.org/tracker/CVE-2024-58061

https://security-tracker.debian.org/tracker/CVE-2024-58063

https://security-tracker.debian.org/tracker/CVE-2024-58068

https://security-tracker.debian.org/tracker/CVE-2024-58069

https://security-tracker.debian.org/tracker/CVE-2024-58071

https://security-tracker.debian.org/tracker/CVE-2024-58072

https://security-tracker.debian.org/tracker/CVE-2024-58076

https://security-tracker.debian.org/tracker/CVE-2024-58077

https://security-tracker.debian.org/tracker/CVE-2024-58080

https://security-tracker.debian.org/tracker/CVE-2024-58083

https://security-tracker.debian.org/tracker/CVE-2024-58085

https://security-tracker.debian.org/tracker/CVE-2024-58086

https://security-tracker.debian.org/tracker/CVE-2025-21684

https://security-tracker.debian.org/tracker/CVE-2025-21700

https://security-tracker.debian.org/tracker/CVE-2025-21701

https://security-tracker.debian.org/tracker/CVE-2025-21703

https://security-tracker.debian.org/tracker/CVE-2025-21704

https://security-tracker.debian.org/tracker/CVE-2025-21705

https://security-tracker.debian.org/tracker/CVE-2025-21706

https://security-tracker.debian.org/tracker/CVE-2025-21707

https://security-tracker.debian.org/tracker/CVE-2025-21708

https://security-tracker.debian.org/tracker/CVE-2025-21711

https://security-tracker.debian.org/tracker/CVE-2025-21715

https://security-tracker.debian.org/tracker/CVE-2025-21716

https://security-tracker.debian.org/tracker/CVE-2025-21718

https://security-tracker.debian.org/tracker/CVE-2025-21719

https://security-tracker.debian.org/tracker/CVE-2025-21722

https://security-tracker.debian.org/tracker/CVE-2025-21724

https://security-tracker.debian.org/tracker/CVE-2025-21725

https://security-tracker.debian.org/tracker/CVE-2025-21726

https://security-tracker.debian.org/tracker/CVE-2025-21727

https://security-tracker.debian.org/tracker/CVE-2025-21728

https://security-tracker.debian.org/tracker/CVE-2025-21731

https://security-tracker.debian.org/tracker/CVE-2025-21734

https://security-tracker.debian.org/tracker/CVE-2025-21735

https://security-tracker.debian.org/tracker/CVE-2025-21736

https://security-tracker.debian.org/tracker/CVE-2025-21738

https://security-tracker.debian.org/tracker/CVE-2025-21744

https://security-tracker.debian.org/tracker/CVE-2025-21745

https://security-tracker.debian.org/tracker/CVE-2025-21748

https://security-tracker.debian.org/tracker/CVE-2025-21749

https://security-tracker.debian.org/tracker/CVE-2025-21750

https://security-tracker.debian.org/tracker/CVE-2025-21753

https://security-tracker.debian.org/tracker/CVE-2025-21758

https://security-tracker.debian.org/tracker/CVE-2025-21760

https://security-tracker.debian.org/tracker/CVE-2025-21761

https://security-tracker.debian.org/tracker/CVE-2025-21762

https://security-tracker.debian.org/tracker/CVE-2025-21763

https://security-tracker.debian.org/tracker/CVE-2025-21764

https://security-tracker.debian.org/tracker/CVE-2025-21765

https://security-tracker.debian.org/tracker/CVE-2025-21766

https://security-tracker.debian.org/tracker/CVE-2025-21767

https://security-tracker.debian.org/tracker/CVE-2025-21772

https://security-tracker.debian.org/tracker/CVE-2025-21775

https://security-tracker.debian.org/tracker/CVE-2025-21776

https://security-tracker.debian.org/tracker/CVE-2025-21779

https://security-tracker.debian.org/tracker/CVE-2025-21780

https://security-tracker.debian.org/tracker/CVE-2025-21781

https://security-tracker.debian.org/tracker/CVE-2025-21782

https://security-tracker.debian.org/tracker/CVE-2025-21785

https://security-tracker.debian.org/tracker/CVE-2025-21787

https://security-tracker.debian.org/tracker/CVE-2025-21790

https://security-tracker.debian.org/tracker/CVE-2025-21791

https://security-tracker.debian.org/tracker/CVE-2025-21792

https://security-tracker.debian.org/tracker/CVE-2025-21794

https://security-tracker.debian.org/tracker/CVE-2025-21795

https://security-tracker.debian.org/tracker/CVE-2025-21796

https://security-tracker.debian.org/tracker/CVE-2025-21799

https://security-tracker.debian.org/tracker/CVE-2025-21802

https://security-tracker.debian.org/tracker/CVE-2025-21804

https://security-tracker.debian.org/tracker/CVE-2025-21806

https://security-tracker.debian.org/tracker/CVE-2025-21811

https://security-tracker.debian.org/tracker/CVE-2025-21812

https://security-tracker.debian.org/tracker/CVE-2025-21814

https://security-tracker.debian.org/tracker/CVE-2025-21819

https://security-tracker.debian.org/tracker/CVE-2025-21820

https://security-tracker.debian.org/tracker/CVE-2025-21821

https://security-tracker.debian.org/tracker/CVE-2025-21823

https://security-tracker.debian.org/tracker/CVE-2025-21826

https://security-tracker.debian.org/tracker/CVE-2025-21829

https://security-tracker.debian.org/tracker/CVE-2025-21830

https://security-tracker.debian.org/tracker/CVE-2025-21832

https://security-tracker.debian.org/tracker/CVE-2025-21835

https://packages.debian.org/source/bullseye/linux-6.1

Plugin Details

Severity: High

ID: 233595

File Name: debian_DLA-4102.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/1/2025

Updated: 4/1/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2025-21791

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.25, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.26, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-686-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.32, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-686, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.31, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-config-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-source-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-686-dbg, p-cpe:/a:debian:debian_linux:linux-doc-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-common, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-armmp, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.28, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-armmp-lpae

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/31/2025

Vulnerability Publication Date: 2/23/2024

Reference Information

CVE: CVE-2024-26596, CVE-2024-40945, CVE-2024-42069, CVE-2024-42122, CVE-2024-45001, CVE-2024-47726, CVE-2024-49989, CVE-2024-50061, CVE-2024-54458, CVE-2024-56549, CVE-2024-57834, CVE-2024-57973, CVE-2024-57978, CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57986, CVE-2024-57993, CVE-2024-57996, CVE-2024-57997, CVE-2024-57998, CVE-2024-58001, CVE-2024-58007, CVE-2024-58009, CVE-2024-58010, CVE-2024-58011, CVE-2024-58013, CVE-2024-58014, CVE-2024-58016, CVE-2024-58017, CVE-2024-58020, CVE-2024-58034, CVE-2024-58051, CVE-2024-58052, CVE-2024-58054, CVE-2024-58055, CVE-2024-58056, CVE-2024-58058, CVE-2024-58061, CVE-2024-58063, CVE-2024-58068, CVE-2024-58069, CVE-2024-58071, CVE-2024-58072, CVE-2024-58076, CVE-2024-58077, CVE-2024-58080, CVE-2024-58083, CVE-2024-58085, CVE-2024-58086, CVE-2025-21684, CVE-2025-21700, CVE-2025-21701, CVE-2025-21703, CVE-2025-21704, CVE-2025-21705, CVE-2025-21706, CVE-2025-21707, CVE-2025-21708, CVE-2025-21711, CVE-2025-21715, CVE-2025-21716, CVE-2025-21718, CVE-2025-21719, CVE-2025-21722, CVE-2025-21724, CVE-2025-21725, CVE-2025-21726, CVE-2025-21727, CVE-2025-21728, CVE-2025-21731, CVE-2025-21734, CVE-2025-21735, CVE-2025-21736, CVE-2025-21738, CVE-2025-21744, CVE-2025-21745, CVE-2025-21748, CVE-2025-21749, CVE-2025-21750, CVE-2025-21753, CVE-2025-21758, CVE-2025-21760, CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764, CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21772, CVE-2025-21775, CVE-2025-21776, CVE-2025-21779, CVE-2025-21780, CVE-2025-21781, CVE-2025-21782, CVE-2025-21785, CVE-2025-21787, CVE-2025-21790, CVE-2025-21791, CVE-2025-21792, CVE-2025-21794, CVE-2025-21795, CVE-2025-21796, CVE-2025-21799, CVE-2025-21802, CVE-2025-21804, CVE-2025-21806, CVE-2025-21811, CVE-2025-21812, CVE-2025-21814, CVE-2025-21819, CVE-2025-21820, CVE-2025-21821, CVE-2025-21823, CVE-2025-21826, CVE-2025-21829, CVE-2025-21830, CVE-2025-21832, CVE-2025-21835