Debian dla-4178 : ata-modules-5.10.0-34-armmp-di - security update

high Nessus Plugin ID 237255

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4178 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4178-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings May 25, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux Version : 5.10.237-1 CVE ID : CVE-2021-47247 CVE-2021-47489 CVE-2022-48893 CVE-2022-49046 CVE-2022-49190 CVE-2022-49219 CVE-2022-49309 CVE-2022-49546 CVE-2022-49728 CVE-2023-52572 CVE-2023-52621 CVE-2023-52752 CVE-2023-52757 CVE-2023-53034 CVE-2024-26686 CVE-2024-26928 CVE-2024-26982 CVE-2024-35867 CVE-2024-35943 CVE-2024-36908 CVE-2024-38611 CVE-2024-39494 CVE-2024-41073 CVE-2024-42322 CVE-2024-44938 CVE-2024-46753 CVE-2024-46812 CVE-2024-46816 CVE-2024-46821 CVE-2024-47726 CVE-2024-47730 CVE-2024-49960 CVE-2024-50047 CVE-2024-50154 CVE-2024-50280 CVE-2024-53144 CVE-2024-54458 CVE-2024-56599 CVE-2024-56608 CVE-2024-56658 CVE-2024-56664 CVE-2024-57834 CVE-2024-57973 CVE-2024-57977 CVE-2024-57979 CVE-2024-57980 CVE-2024-57981 CVE-2024-57986 CVE-2024-58001 CVE-2024-58002 CVE-2024-58005 CVE-2024-58007 CVE-2024-58010 CVE-2024-58014 CVE-2024-58016 CVE-2024-58017 CVE-2024-58020 CVE-2024-58051 CVE-2024-58052 CVE-2024-58055 CVE-2024-58058 CVE-2024-58063 CVE-2024-58069 CVE-2024-58071 CVE-2024-58072 CVE-2024-58083 CVE-2024-58085 CVE-2024-58090 CVE-2025-21647 CVE-2025-21700 CVE-2025-21702 CVE-2025-21704 CVE-2025-21708 CVE-2025-21711 CVE-2025-21715 CVE-2025-21718 CVE-2025-21719 CVE-2025-21721 CVE-2025-21722 CVE-2025-21726 CVE-2025-21727 CVE-2025-21728 CVE-2025-21731 CVE-2025-21735 CVE-2025-21736 CVE-2025-21744 CVE-2025-21745 CVE-2025-21749 CVE-2025-21753 CVE-2025-21756 CVE-2025-21760 CVE-2025-21761 CVE-2025-21762 CVE-2025-21763 CVE-2025-21764 CVE-2025-21765 CVE-2025-21767 CVE-2025-21772 CVE-2025-21776 CVE-2025-21779 CVE-2025-21781 CVE-2025-21782 CVE-2025-21785 CVE-2025-21787 CVE-2025-21791 CVE-2025-21795 CVE-2025-21796 CVE-2025-21799 CVE-2025-21802 CVE-2025-21804 CVE-2025-21806 CVE-2025-21811 CVE-2025-21814 CVE-2025-21823 CVE-2025-21826 CVE-2025-21835 CVE-2025-21844 CVE-2025-21846 CVE-2025-21848 CVE-2025-21853 CVE-2025-21858 CVE-2025-21859 CVE-2025-21862 CVE-2025-21871 CVE-2025-21872 CVE-2025-21875 CVE-2025-21877 CVE-2025-21878 CVE-2025-21898 CVE-2025-21904 CVE-2025-21905 CVE-2025-21909 CVE-2025-21910 CVE-2025-21914 CVE-2025-21916 CVE-2025-21917 CVE-2025-21920 CVE-2025-21922 CVE-2025-21925 CVE-2025-21926 CVE-2025-21928 CVE-2025-21934 CVE-2025-21935 CVE-2025-21941 CVE-2025-21943 CVE-2025-21948 CVE-2025-21956 CVE-2025-21957 CVE-2025-21959 CVE-2025-21968 CVE-2025-21971 CVE-2025-21975 CVE-2025-21981 CVE-2025-21991 CVE-2025-21992 CVE-2025-21993 CVE-2025-21996 CVE-2025-21999 CVE-2025-22004 CVE-2025-22005 CVE-2025-22007 CVE-2025-22008 CVE-2025-22010 CVE-2025-22014 CVE-2025-22018 CVE-2025-22020 CVE-2025-22021 CVE-2025-22025 CVE-2025-22027 CVE-2025-22035 CVE-2025-22044 CVE-2025-22045 CVE-2025-22054 CVE-2025-22055 CVE-2025-22056 CVE-2025-22063 CVE-2025-22075 CVE-2025-22079 CVE-2025-22086 CVE-2025-23136 CVE-2025-23138 CVE-2025-23140 CVE-2025-23142 CVE-2025-23144 CVE-2025-23145 CVE-2025-23146 CVE-2025-23147 CVE-2025-23148 CVE-2025-23150 CVE-2025-23156 CVE-2025-23157 CVE-2025-23158 CVE-2025-23159 CVE-2025-23163 CVE-2025-37738 CVE-2025-37739 CVE-2025-37740 CVE-2025-37741 CVE-2025-37749 CVE-2025-37756 CVE-2025-37757 CVE-2025-37765 CVE-2025-37766 CVE-2025-37768 CVE-2025-37770 CVE-2025-37773 CVE-2025-37780 CVE-2025-37781 CVE-2025-37782 CVE-2025-37785 CVE-2025-37788 CVE-2025-37789 CVE-2025-37792 CVE-2025-37794 CVE-2025-37796 CVE-2025-37797 CVE-2025-37803 CVE-2025-37808 CVE-2025-37810 CVE-2025-37812 CVE-2025-37817 CVE-2025-37823 CVE-2025-37824 CVE-2025-37829 CVE-2025-37836 CVE-2025-37838 CVE-2025-37839 CVE-2025-37840 CVE-2025-37841 CVE-2025-37844 CVE-2025-37850 CVE-2025-37851 CVE-2025-37857 CVE-2025-37858 CVE-2025-37859 CVE-2025-37862 CVE-2025-37867 CVE-2025-37871 CVE-2025-37881 CVE-2025-37885 CVE-2025-38637 CVE-2025-39728 CVE-2025-39735

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 5.10.237-1. This additionally includes many more bug fixes from stable updates 5.10.235-5.10.237.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ata-modules-5.10.0-34-armmp-di packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux

https://security-tracker.debian.org/tracker/CVE-2021-47247

https://security-tracker.debian.org/tracker/CVE-2021-47489

https://security-tracker.debian.org/tracker/CVE-2022-48893

https://security-tracker.debian.org/tracker/CVE-2022-49046

https://security-tracker.debian.org/tracker/CVE-2022-49190

https://security-tracker.debian.org/tracker/CVE-2022-49219

https://security-tracker.debian.org/tracker/CVE-2022-49309

https://security-tracker.debian.org/tracker/CVE-2022-49546

https://security-tracker.debian.org/tracker/CVE-2022-49728

https://security-tracker.debian.org/tracker/CVE-2023-52572

https://security-tracker.debian.org/tracker/CVE-2023-52621

https://security-tracker.debian.org/tracker/CVE-2023-52752

https://security-tracker.debian.org/tracker/CVE-2023-52757

https://security-tracker.debian.org/tracker/CVE-2023-53034

https://security-tracker.debian.org/tracker/CVE-2024-26686

https://security-tracker.debian.org/tracker/CVE-2024-26928

https://security-tracker.debian.org/tracker/CVE-2024-26982

https://security-tracker.debian.org/tracker/CVE-2024-35867

https://security-tracker.debian.org/tracker/CVE-2024-35943

https://security-tracker.debian.org/tracker/CVE-2024-36908

https://security-tracker.debian.org/tracker/CVE-2024-38611

https://security-tracker.debian.org/tracker/CVE-2024-39494

https://security-tracker.debian.org/tracker/CVE-2024-41073

https://security-tracker.debian.org/tracker/CVE-2024-42322

https://security-tracker.debian.org/tracker/CVE-2024-44938

https://security-tracker.debian.org/tracker/CVE-2024-46753

https://security-tracker.debian.org/tracker/CVE-2024-46812

https://security-tracker.debian.org/tracker/CVE-2024-46816

https://security-tracker.debian.org/tracker/CVE-2024-46821

https://security-tracker.debian.org/tracker/CVE-2024-47726

https://security-tracker.debian.org/tracker/CVE-2024-47730

https://security-tracker.debian.org/tracker/CVE-2024-49960

https://security-tracker.debian.org/tracker/CVE-2024-50047

https://security-tracker.debian.org/tracker/CVE-2024-50154

https://security-tracker.debian.org/tracker/CVE-2024-50280

https://security-tracker.debian.org/tracker/CVE-2024-53144

https://security-tracker.debian.org/tracker/CVE-2024-54458

https://security-tracker.debian.org/tracker/CVE-2024-56599

https://security-tracker.debian.org/tracker/CVE-2024-56608

https://security-tracker.debian.org/tracker/CVE-2024-56658

https://security-tracker.debian.org/tracker/CVE-2024-56664

https://security-tracker.debian.org/tracker/CVE-2024-57834

https://security-tracker.debian.org/tracker/CVE-2024-57973

https://security-tracker.debian.org/tracker/CVE-2024-57977

https://security-tracker.debian.org/tracker/CVE-2024-57979

https://security-tracker.debian.org/tracker/CVE-2024-57980

https://security-tracker.debian.org/tracker/CVE-2024-57981

https://security-tracker.debian.org/tracker/CVE-2024-57986

https://security-tracker.debian.org/tracker/CVE-2024-58001

https://security-tracker.debian.org/tracker/CVE-2024-58002

https://security-tracker.debian.org/tracker/CVE-2024-58005

https://security-tracker.debian.org/tracker/CVE-2024-58007

https://security-tracker.debian.org/tracker/CVE-2024-58010

https://security-tracker.debian.org/tracker/CVE-2024-58014

https://security-tracker.debian.org/tracker/CVE-2024-58016

https://security-tracker.debian.org/tracker/CVE-2024-58017

https://security-tracker.debian.org/tracker/CVE-2024-58020

https://security-tracker.debian.org/tracker/CVE-2024-58051

https://security-tracker.debian.org/tracker/CVE-2024-58052

https://security-tracker.debian.org/tracker/CVE-2024-58055

https://security-tracker.debian.org/tracker/CVE-2024-58058

https://security-tracker.debian.org/tracker/CVE-2024-58063

https://security-tracker.debian.org/tracker/CVE-2024-58069

https://security-tracker.debian.org/tracker/CVE-2024-58071

https://security-tracker.debian.org/tracker/CVE-2024-58072

https://security-tracker.debian.org/tracker/CVE-2024-58083

https://security-tracker.debian.org/tracker/CVE-2024-58085

https://security-tracker.debian.org/tracker/CVE-2024-58090

https://security-tracker.debian.org/tracker/CVE-2025-21647

https://security-tracker.debian.org/tracker/CVE-2025-21700

https://security-tracker.debian.org/tracker/CVE-2025-21702

https://security-tracker.debian.org/tracker/CVE-2025-21704

https://security-tracker.debian.org/tracker/CVE-2025-21708

https://security-tracker.debian.org/tracker/CVE-2025-21711

https://security-tracker.debian.org/tracker/CVE-2025-21715

https://security-tracker.debian.org/tracker/CVE-2025-21718

https://security-tracker.debian.org/tracker/CVE-2025-21719

https://security-tracker.debian.org/tracker/CVE-2025-21721

https://security-tracker.debian.org/tracker/CVE-2025-21722

https://security-tracker.debian.org/tracker/CVE-2025-21726

https://security-tracker.debian.org/tracker/CVE-2025-21727

https://security-tracker.debian.org/tracker/CVE-2025-21728

https://security-tracker.debian.org/tracker/CVE-2025-21731

https://security-tracker.debian.org/tracker/CVE-2025-21735

https://security-tracker.debian.org/tracker/CVE-2025-21736

https://security-tracker.debian.org/tracker/CVE-2025-21744

https://security-tracker.debian.org/tracker/CVE-2025-21745

https://security-tracker.debian.org/tracker/CVE-2025-21749

https://security-tracker.debian.org/tracker/CVE-2025-21753

https://security-tracker.debian.org/tracker/CVE-2025-21756

https://security-tracker.debian.org/tracker/CVE-2025-21760

https://security-tracker.debian.org/tracker/CVE-2025-21761

https://security-tracker.debian.org/tracker/CVE-2025-21762

https://security-tracker.debian.org/tracker/CVE-2025-21763

https://security-tracker.debian.org/tracker/CVE-2025-21764

https://security-tracker.debian.org/tracker/CVE-2025-21765

https://security-tracker.debian.org/tracker/CVE-2025-21767

https://security-tracker.debian.org/tracker/CVE-2025-21772

https://security-tracker.debian.org/tracker/CVE-2025-21776

https://security-tracker.debian.org/tracker/CVE-2025-21779

https://security-tracker.debian.org/tracker/CVE-2025-21781

https://security-tracker.debian.org/tracker/CVE-2025-21782

https://security-tracker.debian.org/tracker/CVE-2025-21785

https://security-tracker.debian.org/tracker/CVE-2025-21787

https://security-tracker.debian.org/tracker/CVE-2025-21791

https://security-tracker.debian.org/tracker/CVE-2025-21795

https://security-tracker.debian.org/tracker/CVE-2025-21796

https://security-tracker.debian.org/tracker/CVE-2025-21799

https://security-tracker.debian.org/tracker/CVE-2025-21802

https://security-tracker.debian.org/tracker/CVE-2025-21804

https://security-tracker.debian.org/tracker/CVE-2025-21806

https://security-tracker.debian.org/tracker/CVE-2025-21811

https://security-tracker.debian.org/tracker/CVE-2025-21814

https://security-tracker.debian.org/tracker/CVE-2025-21823

https://security-tracker.debian.org/tracker/CVE-2025-21826

https://security-tracker.debian.org/tracker/CVE-2025-21835

https://security-tracker.debian.org/tracker/CVE-2025-21844

https://security-tracker.debian.org/tracker/CVE-2025-21846

https://security-tracker.debian.org/tracker/CVE-2025-21848

https://security-tracker.debian.org/tracker/CVE-2025-21853

https://security-tracker.debian.org/tracker/CVE-2025-21858

https://security-tracker.debian.org/tracker/CVE-2025-21859

https://security-tracker.debian.org/tracker/CVE-2025-21862

https://security-tracker.debian.org/tracker/CVE-2025-21871

https://security-tracker.debian.org/tracker/CVE-2025-21872

https://security-tracker.debian.org/tracker/CVE-2025-21875

https://security-tracker.debian.org/tracker/CVE-2025-21877

https://security-tracker.debian.org/tracker/CVE-2025-21878

https://security-tracker.debian.org/tracker/CVE-2025-21898

https://security-tracker.debian.org/tracker/CVE-2025-21904

https://security-tracker.debian.org/tracker/CVE-2025-21905

https://security-tracker.debian.org/tracker/CVE-2025-21909

https://security-tracker.debian.org/tracker/CVE-2025-21910

https://security-tracker.debian.org/tracker/CVE-2025-21914

https://security-tracker.debian.org/tracker/CVE-2025-21916

https://security-tracker.debian.org/tracker/CVE-2025-21917

https://security-tracker.debian.org/tracker/CVE-2025-21920

https://security-tracker.debian.org/tracker/CVE-2025-21922

https://security-tracker.debian.org/tracker/CVE-2025-21925

https://security-tracker.debian.org/tracker/CVE-2025-21926

https://security-tracker.debian.org/tracker/CVE-2025-21928

https://security-tracker.debian.org/tracker/CVE-2025-21934

https://security-tracker.debian.org/tracker/CVE-2025-21935

https://security-tracker.debian.org/tracker/CVE-2025-21941

https://security-tracker.debian.org/tracker/CVE-2025-21943

https://security-tracker.debian.org/tracker/CVE-2025-21948

https://security-tracker.debian.org/tracker/CVE-2025-21956

https://security-tracker.debian.org/tracker/CVE-2025-21957

https://security-tracker.debian.org/tracker/CVE-2025-21959

https://security-tracker.debian.org/tracker/CVE-2025-21968

https://security-tracker.debian.org/tracker/CVE-2025-21971

https://security-tracker.debian.org/tracker/CVE-2025-21975

https://security-tracker.debian.org/tracker/CVE-2025-21981

https://security-tracker.debian.org/tracker/CVE-2025-21991

https://security-tracker.debian.org/tracker/CVE-2025-21992

https://security-tracker.debian.org/tracker/CVE-2025-21993

https://security-tracker.debian.org/tracker/CVE-2025-21996

https://security-tracker.debian.org/tracker/CVE-2025-21999

https://security-tracker.debian.org/tracker/CVE-2025-22004

https://security-tracker.debian.org/tracker/CVE-2025-22005

https://security-tracker.debian.org/tracker/CVE-2025-22007

https://security-tracker.debian.org/tracker/CVE-2025-22008

https://security-tracker.debian.org/tracker/CVE-2025-22010

https://security-tracker.debian.org/tracker/CVE-2025-22014

https://security-tracker.debian.org/tracker/CVE-2025-22018

https://security-tracker.debian.org/tracker/CVE-2025-22020

https://security-tracker.debian.org/tracker/CVE-2025-22021

https://security-tracker.debian.org/tracker/CVE-2025-22025

https://security-tracker.debian.org/tracker/CVE-2025-22027

https://security-tracker.debian.org/tracker/CVE-2025-22035

https://security-tracker.debian.org/tracker/CVE-2025-22044

https://security-tracker.debian.org/tracker/CVE-2025-22045

https://security-tracker.debian.org/tracker/CVE-2025-22054

https://security-tracker.debian.org/tracker/CVE-2025-22055

https://security-tracker.debian.org/tracker/CVE-2025-22056

https://security-tracker.debian.org/tracker/CVE-2025-22063

https://security-tracker.debian.org/tracker/CVE-2025-22075

https://security-tracker.debian.org/tracker/CVE-2025-22079

https://security-tracker.debian.org/tracker/CVE-2025-22086

https://security-tracker.debian.org/tracker/CVE-2025-23136

https://security-tracker.debian.org/tracker/CVE-2025-23138

https://security-tracker.debian.org/tracker/CVE-2025-23140

https://security-tracker.debian.org/tracker/CVE-2025-23142

https://security-tracker.debian.org/tracker/CVE-2025-23144

https://security-tracker.debian.org/tracker/CVE-2025-23145

https://security-tracker.debian.org/tracker/CVE-2025-23146

https://security-tracker.debian.org/tracker/CVE-2025-23147

https://security-tracker.debian.org/tracker/CVE-2025-23148

https://security-tracker.debian.org/tracker/CVE-2025-23150

https://security-tracker.debian.org/tracker/CVE-2025-23156

https://security-tracker.debian.org/tracker/CVE-2025-23157

https://security-tracker.debian.org/tracker/CVE-2025-23158

https://security-tracker.debian.org/tracker/CVE-2025-23159

https://security-tracker.debian.org/tracker/CVE-2025-23163

https://security-tracker.debian.org/tracker/CVE-2025-37738

https://security-tracker.debian.org/tracker/CVE-2025-37739

https://security-tracker.debian.org/tracker/CVE-2025-37740

https://security-tracker.debian.org/tracker/CVE-2025-37741

https://security-tracker.debian.org/tracker/CVE-2025-37749

https://security-tracker.debian.org/tracker/CVE-2025-37756

https://security-tracker.debian.org/tracker/CVE-2025-37757

https://security-tracker.debian.org/tracker/CVE-2025-37765

https://security-tracker.debian.org/tracker/CVE-2025-37766

https://security-tracker.debian.org/tracker/CVE-2025-37768

https://security-tracker.debian.org/tracker/CVE-2025-37770

https://security-tracker.debian.org/tracker/CVE-2025-37773

https://security-tracker.debian.org/tracker/CVE-2025-37780

https://security-tracker.debian.org/tracker/CVE-2025-37781

https://security-tracker.debian.org/tracker/CVE-2025-37782

https://security-tracker.debian.org/tracker/CVE-2025-37785

https://security-tracker.debian.org/tracker/CVE-2025-37788

https://security-tracker.debian.org/tracker/CVE-2025-37789

https://security-tracker.debian.org/tracker/CVE-2025-37792

https://security-tracker.debian.org/tracker/CVE-2025-37794

https://security-tracker.debian.org/tracker/CVE-2025-37796

https://security-tracker.debian.org/tracker/CVE-2025-37797

https://security-tracker.debian.org/tracker/CVE-2025-37803

https://security-tracker.debian.org/tracker/CVE-2025-37808

https://security-tracker.debian.org/tracker/CVE-2025-37810

https://security-tracker.debian.org/tracker/CVE-2025-37812

https://security-tracker.debian.org/tracker/CVE-2025-37817

https://security-tracker.debian.org/tracker/CVE-2025-37823

https://security-tracker.debian.org/tracker/CVE-2025-37824

https://security-tracker.debian.org/tracker/CVE-2025-37829

https://security-tracker.debian.org/tracker/CVE-2025-37836

https://security-tracker.debian.org/tracker/CVE-2025-37838

https://security-tracker.debian.org/tracker/CVE-2025-37839

https://security-tracker.debian.org/tracker/CVE-2025-37840

https://security-tracker.debian.org/tracker/CVE-2025-37841

https://security-tracker.debian.org/tracker/CVE-2025-37844

https://security-tracker.debian.org/tracker/CVE-2025-37850

https://security-tracker.debian.org/tracker/CVE-2025-37851

https://security-tracker.debian.org/tracker/CVE-2025-37857

https://security-tracker.debian.org/tracker/CVE-2025-37858

https://security-tracker.debian.org/tracker/CVE-2025-37859

https://security-tracker.debian.org/tracker/CVE-2025-37862

https://security-tracker.debian.org/tracker/CVE-2025-37867

https://security-tracker.debian.org/tracker/CVE-2025-37871

https://security-tracker.debian.org/tracker/CVE-2025-37881

https://security-tracker.debian.org/tracker/CVE-2025-37885

https://security-tracker.debian.org/tracker/CVE-2025-38637

https://security-tracker.debian.org/tracker/CVE-2025-39728

https://security-tracker.debian.org/tracker/CVE-2025-39735

https://packages.debian.org/source/bullseye/linux

Plugin Details

Severity: High

ID: 237255

File Name: debian_DLA-4178.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/26/2025

Updated: 5/26/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2025-22056

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:leds-modules-5.10.0-35-armmp-di, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:jfs-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:pata-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:uinput-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:nic-wireless-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:fat-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:nic-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:squashfs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-armmp, p-cpe:/a:debian:debian_linux:linux-image-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:nbd-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:scsi-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-perf-5.10, p-cpe:/a:debian:debian_linux:scsi-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-armmp, p-cpe:/a:debian:debian_linux:sata-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:nic-usb-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:md-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:crc-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-common-rt, p-cpe:/a:debian:debian_linux:md-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:f2fs-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-common, p-cpe:/a:debian:debian_linux:mmc-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-kbuild-5.10, p-cpe:/a:debian:debian_linux:usbip, p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:mtd-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crc-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:f2fs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-perf, p-cpe:/a:debian:debian_linux:linux-image-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:cdrom-core-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-10-arm, p-cpe:/a:debian:debian_linux:nic-shared-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:nic-wireless-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:squashfs-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:isofs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-armmp, p-cpe:/a:debian:debian_linux:linux-image-armmp, p-cpe:/a:debian:debian_linux:linux-image-armmp-lpae, p-cpe:/a:debian:debian_linux:loop-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-686-pae, p-cpe:/a:debian:debian_linux:fuse-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:usb-serial-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crypto-dm-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-cloud-amd64, p-cpe:/a:debian:debian_linux:btrfs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-cloud-arm64, p-cpe:/a:debian:debian_linux:bpftool, p-cpe:/a:debian:debian_linux:pata-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:fb-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-686-pae-dbg, p-cpe:/a:debian:debian_linux:efi-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:jfs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-686-dbg, p-cpe:/a:debian:debian_linux:ppp-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-cpupower, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:fuse-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-rt-armmp, p-cpe:/a:debian:debian_linux:ata-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-amd64-dbg, p-cpe:/a:debian:debian_linux:scsi-nic-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:multipath-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:fat-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:usb-serial-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-34, p-cpe:/a:debian:debian_linux:mmc-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-source, p-cpe:/a:debian:debian_linux:i2c-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-686-dbg, p-cpe:/a:debian:debian_linux:libcpupower1, p-cpe:/a:debian:debian_linux:linux-config-5.10, p-cpe:/a:debian:debian_linux:nic-shared-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:crypto-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:uinput-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-source-5.10, p-cpe:/a:debian:debian_linux:usb-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-10-x86, p-cpe:/a:debian:debian_linux:linux-image-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:scsi-nic-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:i2c-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-doc-5.10, p-cpe:/a:debian:debian_linux:ext4-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-686, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-rt-amd64, p-cpe:/a:debian:debian_linux:mtd-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-rt-armmp, p-cpe:/a:debian:debian_linux:ata-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:scsi-core-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:nic-usb-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-armmp-dbg, p-cpe:/a:debian:debian_linux:nic-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template, p-cpe:/a:debian:debian_linux:efi-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:fb-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:event-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-amd64, p-cpe:/a:debian:debian_linux:leds-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:ext4-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:ppp-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crypto-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:multipath-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:btrfs-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:nbd-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-rt-armmp, p-cpe:/a:debian:debian_linux:cdrom-core-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:usb-storage-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:sata-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:input-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:usb-storage-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-doc, p-cpe:/a:debian:debian_linux:event-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:loop-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:libcpupower-dev, p-cpe:/a:debian:debian_linux:udf-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crypto-dm-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-686-pae-dbg, p-cpe:/a:debian:debian_linux:udf-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:input-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:isofs-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-34-arm64, p-cpe:/a:debian:debian_linux:scsi-core-modules-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-amd64-dbg, p-cpe:/a:debian:debian_linux:hyperv-daemons, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-34-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:kernel-image-5.10.0-34-armmp-di, p-cpe:/a:debian:debian_linux:kernel-image-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-armmp-dbg, p-cpe:/a:debian:debian_linux:usb-modules-5.10.0-35-armmp-di

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/25/2025

Vulnerability Publication Date: 7/15/2022

Reference Information

CVE: CVE-2021-47247, CVE-2021-47489, CVE-2022-48893, CVE-2022-49046, CVE-2022-49190, CVE-2022-49219, CVE-2022-49309, CVE-2022-49546, CVE-2022-49728, CVE-2023-52572, CVE-2023-52621, CVE-2023-52752, CVE-2023-52757, CVE-2023-53034, CVE-2024-26686, CVE-2024-26928, CVE-2024-26982, CVE-2024-35867, CVE-2024-35943, CVE-2024-36908, CVE-2024-38611, CVE-2024-39494, CVE-2024-41073, CVE-2024-42322, CVE-2024-44938, CVE-2024-46753, CVE-2024-46812, CVE-2024-46816, CVE-2024-46821, CVE-2024-47726, CVE-2024-47730, CVE-2024-49960, CVE-2024-50047, CVE-2024-50154, CVE-2024-50280, CVE-2024-53144, CVE-2024-54458, CVE-2024-56599, CVE-2024-56608, CVE-2024-56658, CVE-2024-56664, CVE-2024-57834, CVE-2024-57973, CVE-2024-57977, CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57986, CVE-2024-58001, CVE-2024-58002, CVE-2024-58005, CVE-2024-58007, CVE-2024-58010, CVE-2024-58014, CVE-2024-58016, CVE-2024-58017, CVE-2024-58020, CVE-2024-58051, CVE-2024-58052, CVE-2024-58055, CVE-2024-58058, CVE-2024-58063, CVE-2024-58069, CVE-2024-58071, CVE-2024-58072, CVE-2024-58083, CVE-2024-58085, CVE-2024-58090, CVE-2025-21647, CVE-2025-21700, CVE-2025-21702, CVE-2025-21704, CVE-2025-21708, CVE-2025-21711, CVE-2025-21715, CVE-2025-21718, CVE-2025-21719, CVE-2025-21721, CVE-2025-21722, CVE-2025-21726, CVE-2025-21727, CVE-2025-21728, CVE-2025-21731, CVE-2025-21735, CVE-2025-21736, CVE-2025-21744, CVE-2025-21745, CVE-2025-21749, CVE-2025-21753, CVE-2025-21756, CVE-2025-21760, CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764, CVE-2025-21765, CVE-2025-21767, CVE-2025-21772, CVE-2025-21776, CVE-2025-21779, CVE-2025-21781, CVE-2025-21782, CVE-2025-21785, CVE-2025-21787, CVE-2025-21791, CVE-2025-21795, CVE-2025-21796, CVE-2025-21799, CVE-2025-21802, CVE-2025-21804, CVE-2025-21806, CVE-2025-21811, CVE-2025-21814, CVE-2025-21823, CVE-2025-21826, CVE-2025-21835, CVE-2025-21844, CVE-2025-21846, CVE-2025-21848, CVE-2025-21853, CVE-2025-21858, CVE-2025-21859, CVE-2025-21862, CVE-2025-21871, CVE-2025-21872, CVE-2025-21875, CVE-2025-21877, CVE-2025-21878, CVE-2025-21898, CVE-2025-21904, CVE-2025-21905, CVE-2025-21909, CVE-2025-21910, CVE-2025-21914, CVE-2025-21916, CVE-2025-21917, CVE-2025-21920, CVE-2025-21922, CVE-2025-21925, CVE-2025-21926, CVE-2025-21928, CVE-2025-21934, CVE-2025-21935, CVE-2025-21941, CVE-2025-21943, CVE-2025-21948, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21968, CVE-2025-21971, CVE-2025-21975, CVE-2025-21981, CVE-2025-21991, CVE-2025-21992, CVE-2025-21993, CVE-2025-21996, CVE-2025-21999, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008, CVE-2025-22010, CVE-2025-22014, CVE-2025-22018, CVE-2025-22020, CVE-2025-22021, CVE-2025-22025, CVE-2025-22027, CVE-2025-22035, CVE-2025-22044, CVE-2025-22045, CVE-2025-22054, CVE-2025-22055, CVE-2025-22056, CVE-2025-22063, CVE-2025-22075, CVE-2025-22079, CVE-2025-22086, CVE-2025-23136, CVE-2025-23138, CVE-2025-23140, CVE-2025-23142, CVE-2025-23144, CVE-2025-23145, CVE-2025-23146, CVE-2025-23147, CVE-2025-23148, CVE-2025-23150, CVE-2025-23156, CVE-2025-23157, CVE-2025-23158, CVE-2025-23159, CVE-2025-23163, CVE-2025-37738, CVE-2025-37739, CVE-2025-37740, CVE-2025-37741, CVE-2025-37749, CVE-2025-37756, CVE-2025-37757, CVE-2025-37765, CVE-2025-37766, CVE-2025-37768, CVE-2025-37770, CVE-2025-37773, CVE-2025-37780, CVE-2025-37781, CVE-2025-37782, CVE-2025-37785, CVE-2025-37788, CVE-2025-37789, CVE-2025-37792, CVE-2025-37794, CVE-2025-37796, CVE-2025-37797, CVE-2025-37803, CVE-2025-37808, CVE-2025-37810, CVE-2025-37812, CVE-2025-37817, CVE-2025-37823, CVE-2025-37824, CVE-2025-37829, CVE-2025-37836, CVE-2025-37838, CVE-2025-37839, CVE-2025-37840, CVE-2025-37841, CVE-2025-37844, CVE-2025-37850, CVE-2025-37851, CVE-2025-37857, CVE-2025-37858, CVE-2025-37859, CVE-2025-37862, CVE-2025-37867, CVE-2025-37871, CVE-2025-37881, CVE-2025-37885, CVE-2025-38637, CVE-2025-39728, CVE-2025-39735