what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 5161-1

Debian Security Advisory 5161-1
Posted Jun 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5161-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-0494, CVE-2022-0854, CVE-2022-1012, CVE-2022-1729, CVE-2022-1786, CVE-2022-1789, CVE-2022-1852, CVE-2022-1966, CVE-2022-1972, CVE-2022-1974, CVE-2022-1975, CVE-2022-21499, CVE-2022-28893
SHA-256 | eebb8217aef2d4f3e2465f6dfc1ee816598f41dcba98e4335ef3537950a2ab17

Debian Security Advisory 5161-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5161-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
June 11, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2022-0494 CVE-2022-0854 CVE-2022-1012 CVE-2022-1729
CVE-2022-1786 CVE-2022-1789 CVE-2022-1852 CVE-2022-1966
CVE-2022-1972 CVE-2022-1974 CVE-2022-1975 CVE-2022-21499
CVE-2022-28893

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2022-0494

The scsi_ioctl() was susceptible to an information leak only
exploitable by users with CAP_SYS_ADMIN or CAP_SYS_RAWIO
capabilities.

CVE-2022-0854

Ali Haider discovered a potential information leak in the DMA
subsystem. On systems where the swiotlb feature is needed, this
might allow a local user to read sensitive information.

CVE-2022-1012

The randomisation when calculating port offsets in the IP
implementation was enhanced.

CVE-2022-1729

Norbert Slusarek discovered a race condition in the perf subsystem
which could result in local privilege escalation to root. The
default settings in Debian prevent exploitation unless more
permissive settings have been applied in the
kernel.perf_event_paranoid sysctl.

CVE-2022-1786

Kyle Zeng discovered a use-after-free in the io_uring subsystem
which way result in local privilege escalation to root.

CVE-2022-1789 / CVE-2022-1852

Yongkang Jia, Gaoning Pan and Qiuhao Li discovered two NULL pointer
dereferences in KVM's CPU instruction handling, resulting in denial
of service.

CVE-2022-1966

Aaron Adams discovered a use-after-free in Netfilter which may
result in local privilege escalation to root.

CVE-2022-1972

Ziming Zhang discovered an out-of-bound write in Netfilter which may
result in local privilege escalation to root.

CVE-2022-1974 / CVE-2022-1975

Duoming Zhou discovered that the NFC netlink interface was
suspectible to denial of service.

CVE-2022-21499

It was discovered that the kernel debugger could be used to bypass
UEFI Secure Boot restrictions.

CVE-2022-28893

Felix Fu discovered a use-after-free in the implementation of the
Remote Procedure Call (SunRPC) protocol, which could in denial of
service or an information leak.

For the stable distribution (bullseye), these problems have been fixed in
version 5.10.120-1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=SLnt
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close