Debian dla-4271 : linux-config-6.1 - security update

medium Nessus Plugin ID 249178

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4271 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4271-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings August 13, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux-6.1 Version : 6.1.140-1~deb11u1 CVE ID : CVE-2024-26618 CVE-2024-26783 CVE-2024-26807 CVE-2024-28956 CVE-2024-35790 CVE-2024-36903 CVE-2024-36927 CVE-2024-43840 CVE-2024-46751 CVE-2024-53203 CVE-2024-53209 CVE-2024-57945 CVE-2025-21645 CVE-2025-21839 CVE-2025-21931 CVE-2025-22062 CVE-2025-37819 CVE-2025-37890 CVE-2025-37897 CVE-2025-37901 CVE-2025-37903 CVE-2025-37905 CVE-2025-37909 CVE-2025-37911 CVE-2025-37912 CVE-2025-37913 CVE-2025-37914 CVE-2025-37915 CVE-2025-37917 CVE-2025-37921 CVE-2025-37923 CVE-2025-37924 CVE-2025-37927 CVE-2025-37928 CVE-2025-37929 CVE-2025-37930 CVE-2025-37932 CVE-2025-37936 CVE-2025-37947 CVE-2025-37948 CVE-2025-37949 CVE-2025-37951 CVE-2025-37953 CVE-2025-37959 CVE-2025-37961 CVE-2025-37962 CVE-2025-37963 CVE-2025-37964 CVE-2025-37967 CVE-2025-37969 CVE-2025-37970 CVE-2025-37972 CVE-2025-37990 CVE-2025-37991 CVE-2025-37992 CVE-2025-37994 CVE-2025-37995 CVE-2025-37997 CVE-2025-37998 CVE-2025-38005 CVE-2025-38007 CVE-2025-38009 CVE-2025-38015 CVE-2025-38018 CVE-2025-38020 CVE-2025-38023 CVE-2025-38024 CVE-2025-38027 CVE-2025-38094 CVE-2025-38095 CVE-2025-38177

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 6.1.140-1~deb11u1. This additionally includes many more bug fixes from stable updates 6.1.138-6.1.140.

We recommend that you upgrade your linux-6.1 packages.

For the detailed security status of linux-6.1 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-6.1

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux-config-6.1 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux-6.1

https://security-tracker.debian.org/tracker/CVE-2024-26618

https://security-tracker.debian.org/tracker/CVE-2024-26783

https://security-tracker.debian.org/tracker/CVE-2024-26807

https://security-tracker.debian.org/tracker/CVE-2024-28956

https://security-tracker.debian.org/tracker/CVE-2024-35790

https://security-tracker.debian.org/tracker/CVE-2024-36903

https://security-tracker.debian.org/tracker/CVE-2024-36927

https://security-tracker.debian.org/tracker/CVE-2024-43840

https://security-tracker.debian.org/tracker/CVE-2024-46751

https://security-tracker.debian.org/tracker/CVE-2024-53203

https://security-tracker.debian.org/tracker/CVE-2024-53209

https://security-tracker.debian.org/tracker/CVE-2024-57945

https://security-tracker.debian.org/tracker/CVE-2025-21645

https://security-tracker.debian.org/tracker/CVE-2025-21839

https://security-tracker.debian.org/tracker/CVE-2025-21931

https://security-tracker.debian.org/tracker/CVE-2025-22062

https://security-tracker.debian.org/tracker/CVE-2025-37819

https://security-tracker.debian.org/tracker/CVE-2025-37890

https://security-tracker.debian.org/tracker/CVE-2025-37897

https://security-tracker.debian.org/tracker/CVE-2025-37901

https://security-tracker.debian.org/tracker/CVE-2025-37903

https://security-tracker.debian.org/tracker/CVE-2025-37905

https://security-tracker.debian.org/tracker/CVE-2025-37909

https://security-tracker.debian.org/tracker/CVE-2025-37911

https://security-tracker.debian.org/tracker/CVE-2025-37912

https://security-tracker.debian.org/tracker/CVE-2025-37913

https://security-tracker.debian.org/tracker/CVE-2025-37914

https://security-tracker.debian.org/tracker/CVE-2025-37915

https://security-tracker.debian.org/tracker/CVE-2025-37917

https://security-tracker.debian.org/tracker/CVE-2025-37921

https://security-tracker.debian.org/tracker/CVE-2025-37923

https://security-tracker.debian.org/tracker/CVE-2025-37924

https://security-tracker.debian.org/tracker/CVE-2025-37927

https://security-tracker.debian.org/tracker/CVE-2025-37928

https://security-tracker.debian.org/tracker/CVE-2025-37929

https://security-tracker.debian.org/tracker/CVE-2025-37930

https://security-tracker.debian.org/tracker/CVE-2025-37932

https://security-tracker.debian.org/tracker/CVE-2025-37936

https://security-tracker.debian.org/tracker/CVE-2025-37947

https://security-tracker.debian.org/tracker/CVE-2025-37948

https://security-tracker.debian.org/tracker/CVE-2025-37949

https://security-tracker.debian.org/tracker/CVE-2025-37951

https://security-tracker.debian.org/tracker/CVE-2025-37953

https://security-tracker.debian.org/tracker/CVE-2025-37959

https://security-tracker.debian.org/tracker/CVE-2025-37961

https://security-tracker.debian.org/tracker/CVE-2025-37962

https://security-tracker.debian.org/tracker/CVE-2025-37963

https://security-tracker.debian.org/tracker/CVE-2025-37964

https://security-tracker.debian.org/tracker/CVE-2025-37967

https://security-tracker.debian.org/tracker/CVE-2025-37969

https://security-tracker.debian.org/tracker/CVE-2025-37970

https://security-tracker.debian.org/tracker/CVE-2025-37972

https://security-tracker.debian.org/tracker/CVE-2025-37990

https://security-tracker.debian.org/tracker/CVE-2025-37991

https://security-tracker.debian.org/tracker/CVE-2025-37992

https://security-tracker.debian.org/tracker/CVE-2025-38023

https://security-tracker.debian.org/tracker/CVE-2025-38024

https://security-tracker.debian.org/tracker/CVE-2025-38027

https://security-tracker.debian.org/tracker/CVE-2025-38094

https://security-tracker.debian.org/tracker/CVE-2025-38095

https://security-tracker.debian.org/tracker/CVE-2025-38177

https://packages.debian.org/source/bullseye/linux-6.1

https://security-tracker.debian.org/tracker/CVE-2025-37994

https://security-tracker.debian.org/tracker/CVE-2025-37995

https://security-tracker.debian.org/tracker/CVE-2025-37997

https://security-tracker.debian.org/tracker/CVE-2025-37998

https://security-tracker.debian.org/tracker/CVE-2025-38005

https://security-tracker.debian.org/tracker/CVE-2025-38007

https://security-tracker.debian.org/tracker/CVE-2025-38009

https://security-tracker.debian.org/tracker/CVE-2025-38015

https://security-tracker.debian.org/tracker/CVE-2025-38018

https://security-tracker.debian.org/tracker/CVE-2025-38020

Plugin Details

Severity: Medium

ID: 249178

File Name: debian_DLA-4271.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/13/2025

Updated: 8/13/2025

Supported Sensors: Nessus Agent, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-53203

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS v4

Risk Factor: Medium

Base Score: 5.7

Threat Score: 4.7

Threat Vector: CVSS:4.0/E:P

Vector: CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

CVSS Score Source: CVE-2024-28956

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-common, p-cpe:/a:debian:debian_linux:linux-image-6.1-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-lpae, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-armmp, p-cpe:/a:debian:debian_linux:linux-config-6.1, p-cpe:/a:debian:debian_linux:linux-doc-6.1, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-common-rt, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.37, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-source-6.1, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-amd64, p-cpe:/a:debian:debian_linux:linux-kbuild-6.1, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-arm64, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.35, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-amd64-dbg

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/13/2025

Vulnerability Publication Date: 2/29/2024

Reference Information

CVE: CVE-2024-26618, CVE-2024-26783, CVE-2024-26807, CVE-2024-28956, CVE-2024-35790, CVE-2024-36903, CVE-2024-36927, CVE-2024-43840, CVE-2024-46751, CVE-2024-53203, CVE-2024-53209, CVE-2024-57945, CVE-2025-21645, CVE-2025-21839, CVE-2025-21931, CVE-2025-22062, CVE-2025-37819, CVE-2025-37890, CVE-2025-37897, CVE-2025-37901, CVE-2025-37903, CVE-2025-37905, CVE-2025-37909, CVE-2025-37911, CVE-2025-37912, CVE-2025-37913, CVE-2025-37914, CVE-2025-37915, CVE-2025-37917, CVE-2025-37921, CVE-2025-37923, CVE-2025-37924, CVE-2025-37927, CVE-2025-37928, CVE-2025-37929, CVE-2025-37930, CVE-2025-37932, CVE-2025-37936, CVE-2025-37947, CVE-2025-37948, CVE-2025-37949, CVE-2025-37951, CVE-2025-37953, CVE-2025-37959, CVE-2025-37961, CVE-2025-37962, CVE-2025-37963, CVE-2025-37964, CVE-2025-37967, CVE-2025-37969, CVE-2025-37970, CVE-2025-37972, CVE-2025-37990, CVE-2025-37991, CVE-2025-37992, CVE-2025-37994, CVE-2025-37995, CVE-2025-37997, CVE-2025-37998, CVE-2025-38005, CVE-2025-38007, CVE-2025-38009, CVE-2025-38015, CVE-2025-38018, CVE-2025-38020, CVE-2025-38023, CVE-2025-38024, CVE-2025-38027, CVE-2025-38094, CVE-2025-38095, CVE-2025-38177