Debian dla-4379 : linux-config-6.1 - security update

medium Nessus Plugin ID 276782

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4379 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4379-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings November 25, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux-6.1 Version : 6.1.158-1~deb11u1 CVE ID : CVE-2025-21861 CVE-2025-39929 CVE-2025-39931 CVE-2025-39934 CVE-2025-39937 CVE-2025-39938 CVE-2025-39942 CVE-2025-39943 CVE-2025-39944 CVE-2025-39945 CVE-2025-39946 CVE-2025-39949 CVE-2025-39951 CVE-2025-39953 CVE-2025-39955 CVE-2025-39957 CVE-2025-39964 CVE-2025-39967 CVE-2025-39968 CVE-2025-39969 CVE-2025-39970 CVE-2025-39971 CVE-2025-39972 CVE-2025-39973 CVE-2025-39977 CVE-2025-39978 CVE-2025-39980 CVE-2025-39982 CVE-2025-39985 CVE-2025-39986 CVE-2025-39987 CVE-2025-39988 CVE-2025-39993 CVE-2025-39994 CVE-2025-39995 CVE-2025-39996 CVE-2025-39998 CVE-2025-40001 CVE-2025-40006 CVE-2025-40008 CVE-2025-40010 CVE-2025-40011 CVE-2025-40013 CVE-2025-40018 CVE-2025-40019 CVE-2025-40020 CVE-2025-40021 CVE-2025-40022 CVE-2025-40026 CVE-2025-40027 CVE-2025-40029 CVE-2025-40030 CVE-2025-40032 CVE-2025-40035 CVE-2025-40036 CVE-2025-40040 CVE-2025-40042 CVE-2025-40043 CVE-2025-40044 CVE-2025-40048 CVE-2025-40049 CVE-2025-40051 CVE-2025-40053 CVE-2025-40055 CVE-2025-40056 CVE-2025-40060 CVE-2025-40062 CVE-2025-40068 CVE-2025-40070 CVE-2025-40078 CVE-2025-40080 CVE-2025-40081 CVE-2025-40084 CVE-2025-40085 CVE-2025-40087 CVE-2025-40088 CVE-2025-40092 CVE-2025-40093 CVE-2025-40094 CVE-2025-40095 CVE-2025-40096 CVE-2025-40099 CVE-2025-40100 CVE-2025-40103 CVE-2025-40104 CVE-2025-40105 CVE-2025-40106 CVE-2025-40107 CVE-2025-40109 CVE-2025-40111 CVE-2025-40112 CVE-2025-40115 CVE-2025-40116 CVE-2025-40118 CVE-2025-40120 CVE-2025-40121 CVE-2025-40123 CVE-2025-40124 CVE-2025-40125 CVE-2025-40126 CVE-2025-40127 CVE-2025-40134 CVE-2025-40140 CVE-2025-40141 CVE-2025-40153 CVE-2025-40154 CVE-2025-40156 CVE-2025-40167 CVE-2025-40171 CVE-2025-40173 CVE-2025-40176 CVE-2025-40178 CVE-2025-40179 CVE-2025-40183 CVE-2025-40186 CVE-2025-40187 CVE-2025-40188 CVE-2025-40190 CVE-2025-40193 CVE-2025-40194 CVE-2025-40197 CVE-2025-40198 CVE-2025-40200 CVE-2025-40201 CVE-2025-40202 CVE-2025-40204 CVE-2025-40205 CVE-2025-40207

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 6.1.158-1~deb11u1. This version additionally includes many more bug fixes from stable updates 6.1.154-6.1.158.

We recommend that you upgrade your linux-6.1 packages.

For the detailed security status of linux-6.1 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-6.1

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux-config-6.1 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux-6.1

https://security-tracker.debian.org/tracker/CVE-2025-21861

https://security-tracker.debian.org/tracker/CVE-2025-39929

https://security-tracker.debian.org/tracker/CVE-2025-39931

https://security-tracker.debian.org/tracker/CVE-2025-39934

https://security-tracker.debian.org/tracker/CVE-2025-39937

https://security-tracker.debian.org/tracker/CVE-2025-39938

https://security-tracker.debian.org/tracker/CVE-2025-39942

https://security-tracker.debian.org/tracker/CVE-2025-39943

https://security-tracker.debian.org/tracker/CVE-2025-39944

https://security-tracker.debian.org/tracker/CVE-2025-39945

https://security-tracker.debian.org/tracker/CVE-2025-39946

https://security-tracker.debian.org/tracker/CVE-2025-39949

https://security-tracker.debian.org/tracker/CVE-2025-39951

https://security-tracker.debian.org/tracker/CVE-2025-39953

https://security-tracker.debian.org/tracker/CVE-2025-39955

https://security-tracker.debian.org/tracker/CVE-2025-39957

https://security-tracker.debian.org/tracker/CVE-2025-39964

https://security-tracker.debian.org/tracker/CVE-2025-39967

https://security-tracker.debian.org/tracker/CVE-2025-39968

https://security-tracker.debian.org/tracker/CVE-2025-39969

https://security-tracker.debian.org/tracker/CVE-2025-39970

https://security-tracker.debian.org/tracker/CVE-2025-39971

https://security-tracker.debian.org/tracker/CVE-2025-39972

https://security-tracker.debian.org/tracker/CVE-2025-39973

https://security-tracker.debian.org/tracker/CVE-2025-39977

https://security-tracker.debian.org/tracker/CVE-2025-39978

https://security-tracker.debian.org/tracker/CVE-2025-39980

https://security-tracker.debian.org/tracker/CVE-2025-39982

https://security-tracker.debian.org/tracker/CVE-2025-39985

https://security-tracker.debian.org/tracker/CVE-2025-39986

https://security-tracker.debian.org/tracker/CVE-2025-39987

https://security-tracker.debian.org/tracker/CVE-2025-39988

https://security-tracker.debian.org/tracker/CVE-2025-39993

https://security-tracker.debian.org/tracker/CVE-2025-39994

https://security-tracker.debian.org/tracker/CVE-2025-39995

https://security-tracker.debian.org/tracker/CVE-2025-39996

https://security-tracker.debian.org/tracker/CVE-2025-39998

https://security-tracker.debian.org/tracker/CVE-2025-40001

https://security-tracker.debian.org/tracker/CVE-2025-40006

https://security-tracker.debian.org/tracker/CVE-2025-40008

https://security-tracker.debian.org/tracker/CVE-2025-40010

https://security-tracker.debian.org/tracker/CVE-2025-40011

https://security-tracker.debian.org/tracker/CVE-2025-40013

https://security-tracker.debian.org/tracker/CVE-2025-40018

https://security-tracker.debian.org/tracker/CVE-2025-40019

https://security-tracker.debian.org/tracker/CVE-2025-40125

https://security-tracker.debian.org/tracker/CVE-2025-40126

https://security-tracker.debian.org/tracker/CVE-2025-40127

https://security-tracker.debian.org/tracker/CVE-2025-40134

https://security-tracker.debian.org/tracker/CVE-2025-40140

https://security-tracker.debian.org/tracker/CVE-2025-40141

https://security-tracker.debian.org/tracker/CVE-2025-40153

https://security-tracker.debian.org/tracker/CVE-2025-40154

https://security-tracker.debian.org/tracker/CVE-2025-40197

https://security-tracker.debian.org/tracker/CVE-2025-40198

https://security-tracker.debian.org/tracker/CVE-2025-40200

https://security-tracker.debian.org/tracker/CVE-2025-40201

https://security-tracker.debian.org/tracker/CVE-2025-40202

https://security-tracker.debian.org/tracker/CVE-2025-40204

https://security-tracker.debian.org/tracker/CVE-2025-40205

https://security-tracker.debian.org/tracker/CVE-2025-40207

https://packages.debian.org/source/bullseye/linux-6.1

https://security-tracker.debian.org/tracker/CVE-2025-40156

https://security-tracker.debian.org/tracker/CVE-2025-40167

https://security-tracker.debian.org/tracker/CVE-2025-40171

https://security-tracker.debian.org/tracker/CVE-2025-40173

https://security-tracker.debian.org/tracker/CVE-2025-40176

https://security-tracker.debian.org/tracker/CVE-2025-40178

https://security-tracker.debian.org/tracker/CVE-2025-40179

https://security-tracker.debian.org/tracker/CVE-2025-40183

https://security-tracker.debian.org/tracker/CVE-2025-40186

https://security-tracker.debian.org/tracker/CVE-2025-40187

https://security-tracker.debian.org/tracker/CVE-2025-40188

https://security-tracker.debian.org/tracker/CVE-2025-40190

https://security-tracker.debian.org/tracker/CVE-2025-40193

https://security-tracker.debian.org/tracker/CVE-2025-40194

https://security-tracker.debian.org/tracker/CVE-2025-40020

https://security-tracker.debian.org/tracker/CVE-2025-40021

https://security-tracker.debian.org/tracker/CVE-2025-40022

https://security-tracker.debian.org/tracker/CVE-2025-40026

https://security-tracker.debian.org/tracker/CVE-2025-40027

https://security-tracker.debian.org/tracker/CVE-2025-40029

https://security-tracker.debian.org/tracker/CVE-2025-40030

https://security-tracker.debian.org/tracker/CVE-2025-40032

https://security-tracker.debian.org/tracker/CVE-2025-40035

https://security-tracker.debian.org/tracker/CVE-2025-40036

https://security-tracker.debian.org/tracker/CVE-2025-40040

https://security-tracker.debian.org/tracker/CVE-2025-40042

https://security-tracker.debian.org/tracker/CVE-2025-40043

https://security-tracker.debian.org/tracker/CVE-2025-40044

https://security-tracker.debian.org/tracker/CVE-2025-40048

https://security-tracker.debian.org/tracker/CVE-2025-40049

https://security-tracker.debian.org/tracker/CVE-2025-40051

https://security-tracker.debian.org/tracker/CVE-2025-40053

https://security-tracker.debian.org/tracker/CVE-2025-40055

https://security-tracker.debian.org/tracker/CVE-2025-40056

https://security-tracker.debian.org/tracker/CVE-2025-40060

https://security-tracker.debian.org/tracker/CVE-2025-40062

https://security-tracker.debian.org/tracker/CVE-2025-40068

https://security-tracker.debian.org/tracker/CVE-2025-40070

https://security-tracker.debian.org/tracker/CVE-2025-40078

https://security-tracker.debian.org/tracker/CVE-2025-40080

https://security-tracker.debian.org/tracker/CVE-2025-40081

https://security-tracker.debian.org/tracker/CVE-2025-40084

https://security-tracker.debian.org/tracker/CVE-2025-40085

https://security-tracker.debian.org/tracker/CVE-2025-40087

https://security-tracker.debian.org/tracker/CVE-2025-40088

https://security-tracker.debian.org/tracker/CVE-2025-40092

https://security-tracker.debian.org/tracker/CVE-2025-40093

https://security-tracker.debian.org/tracker/CVE-2025-40094

https://security-tracker.debian.org/tracker/CVE-2025-40095

https://security-tracker.debian.org/tracker/CVE-2025-40096

https://security-tracker.debian.org/tracker/CVE-2025-40099

https://security-tracker.debian.org/tracker/CVE-2025-40100

https://security-tracker.debian.org/tracker/CVE-2025-40103

https://security-tracker.debian.org/tracker/CVE-2025-40104

https://security-tracker.debian.org/tracker/CVE-2025-40105

https://security-tracker.debian.org/tracker/CVE-2025-40106

https://security-tracker.debian.org/tracker/CVE-2025-40107

https://security-tracker.debian.org/tracker/CVE-2025-40109

https://security-tracker.debian.org/tracker/CVE-2025-40111

https://security-tracker.debian.org/tracker/CVE-2025-40112

https://security-tracker.debian.org/tracker/CVE-2025-40115

https://security-tracker.debian.org/tracker/CVE-2025-40116

https://security-tracker.debian.org/tracker/CVE-2025-40118

https://security-tracker.debian.org/tracker/CVE-2025-40120

https://security-tracker.debian.org/tracker/CVE-2025-40121

https://security-tracker.debian.org/tracker/CVE-2025-40123

https://security-tracker.debian.org/tracker/CVE-2025-40124

Plugin Details

Severity: Medium

ID: 276782

File Name: debian_DLA-4379.nasl

Version: 1.1

Type: local

Agent: unix

Published: 11/25/2025

Updated: 11/25/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.1

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

CVSS Score Source: CVE-2025-21861

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-common, p-cpe:/a:debian:debian_linux:linux-image-6.1-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-arm64-dbg, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-config-6.1, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.38, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-common-rt, p-cpe:/a:debian:debian_linux:linux-doc-6.1, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-686, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.39, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.40, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.41, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-common-rt, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.37, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-common, p-cpe:/a:debian:debian_linux:linux-source-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-686, p-cpe:/a:debian:debian_linux:linux-kbuild-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.35

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/25/2025

Vulnerability Publication Date: 3/12/2025

Reference Information

CVE: CVE-2025-21861, CVE-2025-39929, CVE-2025-39931, CVE-2025-39934, CVE-2025-39937, CVE-2025-39938, CVE-2025-39942, CVE-2025-39943, CVE-2025-39944, CVE-2025-39945, CVE-2025-39946, CVE-2025-39949, CVE-2025-39951, CVE-2025-39953, CVE-2025-39955, CVE-2025-39957, CVE-2025-39964, CVE-2025-39967, CVE-2025-39968, CVE-2025-39969, CVE-2025-39970, CVE-2025-39971, CVE-2025-39972, CVE-2025-39973, CVE-2025-39977, CVE-2025-39978, CVE-2025-39980, CVE-2025-39982, CVE-2025-39985, CVE-2025-39986, CVE-2025-39987, CVE-2025-39988, CVE-2025-39993, CVE-2025-39994, CVE-2025-39995, CVE-2025-39996, CVE-2025-39998, CVE-2025-40001, CVE-2025-40006, CVE-2025-40008, CVE-2025-40010, CVE-2025-40011, CVE-2025-40013, CVE-2025-40018, CVE-2025-40019, CVE-2025-40020, CVE-2025-40021, CVE-2025-40022, CVE-2025-40026, CVE-2025-40027, CVE-2025-40029, CVE-2025-40030, CVE-2025-40032, CVE-2025-40035, CVE-2025-40036, CVE-2025-40040, CVE-2025-40042, CVE-2025-40043, CVE-2025-40044, CVE-2025-40048, CVE-2025-40049, CVE-2025-40051, CVE-2025-40053, CVE-2025-40055, CVE-2025-40056, CVE-2025-40060, CVE-2025-40062, CVE-2025-40068, CVE-2025-40070, CVE-2025-40078, CVE-2025-40080, CVE-2025-40081, CVE-2025-40084, CVE-2025-40085, CVE-2025-40087, CVE-2025-40088, CVE-2025-40092, CVE-2025-40093, CVE-2025-40094, CVE-2025-40095, CVE-2025-40096, CVE-2025-40099, CVE-2025-40100, CVE-2025-40103, CVE-2025-40104, CVE-2025-40105, CVE-2025-40106, CVE-2025-40107, CVE-2025-40109, CVE-2025-40111, CVE-2025-40112, CVE-2025-40115, CVE-2025-40116, CVE-2025-40118, CVE-2025-40120, CVE-2025-40121, CVE-2025-40123, CVE-2025-40124, CVE-2025-40125, CVE-2025-40126, CVE-2025-40127, CVE-2025-40134, CVE-2025-40140, CVE-2025-40141, CVE-2025-40153, CVE-2025-40154, CVE-2025-40156, CVE-2025-40167, CVE-2025-40171, CVE-2025-40173, CVE-2025-40176, CVE-2025-40178, CVE-2025-40179, CVE-2025-40183, CVE-2025-40186, CVE-2025-40187, CVE-2025-40188, CVE-2025-40190, CVE-2025-40193, CVE-2025-40194, CVE-2025-40197, CVE-2025-40198, CVE-2025-40200, CVE-2025-40201, CVE-2025-40202, CVE-2025-40204, CVE-2025-40205, CVE-2025-40207