Debian dla-4436 : linux-config-6.1 - security update

high Nessus Plugin ID 284514

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4436 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4436-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings January 14, 2026 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux-6.1 Version : 6.1.159-1~deb11u1 CVE ID : CVE-2024-47666 CVE-2025-37899 CVE-2025-38057 CVE-2025-38556 CVE-2025-38593 CVE-2025-38678 CVE-2025-39805 CVE-2025-40083 CVE-2025-40211 CVE-2025-40214 CVE-2025-40248 CVE-2025-40252 CVE-2025-40253 CVE-2025-40254 CVE-2025-40257 CVE-2025-40258 CVE-2025-40259 CVE-2025-40261 CVE-2025-40262 CVE-2025-40263 CVE-2025-40264 CVE-2025-40269 CVE-2025-40271 CVE-2025-40272 CVE-2025-40273 CVE-2025-40275 CVE-2025-40277 CVE-2025-40278 CVE-2025-40279 CVE-2025-40280 CVE-2025-40281 CVE-2025-40282 CVE-2025-40283 CVE-2025-40284 CVE-2025-40285 CVE-2025-40286 CVE-2025-40288 CVE-2025-40292 CVE-2025-40293 CVE-2025-40294 CVE-2025-40297 CVE-2025-40301 CVE-2025-40304 CVE-2025-40306 CVE-2025-40308 CVE-2025-40309 CVE-2025-40312 CVE-2025-40313 CVE-2025-40314 CVE-2025-40315 CVE-2025-40317 CVE-2025-40318 CVE-2025-40319 CVE-2025-40321 CVE-2025-40322 CVE-2025-40323 CVE-2025-40324 CVE-2025-40331 CVE-2025-40341 CVE-2025-40342 CVE-2025-40343 CVE-2025-40345 CVE-2025-40360 CVE-2025-40363 CVE-2025-68168 CVE-2025-68171 CVE-2025-68173 CVE-2025-68176 CVE-2025-68177 CVE-2025-68185 CVE-2025-68191 CVE-2025-68192 CVE-2025-68194 CVE-2025-68200 CVE-2025-68204 CVE-2025-68214 CVE-2025-68217 CVE-2025-68218 CVE-2025-68220 CVE-2025-68227 CVE-2025-68229 CVE-2025-68231 CVE-2025-68233 CVE-2025-68237 CVE-2025-68238 CVE-2025-68241 CVE-2025-68244 CVE-2025-68245 CVE-2025-68246 CVE-2025-68282 CVE-2025-68283 CVE-2025-68284 CVE-2025-68285 CVE-2025-68286 CVE-2025-68287 CVE-2025-68288 CVE-2025-68289 CVE-2025-68290 CVE-2025-68295 CVE-2025-68301 CVE-2025-68302 CVE-2025-68303 CVE-2025-68307 CVE-2025-68308 CVE-2025-68310 CVE-2025-68312 CVE-2025-68321 CVE-2025-68327 CVE-2025-68328 CVE-2025-68330 CVE-2025-68331 CVE-2025-68339 CVE-2025-68343 CVE-2025-68734 Debian Bug : 919350 1106411 1114557 1119232 1120602 1120680

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 6.1.159-1~deb11u1. This update also fixes several bugs reported to Debian. It additionally includes many more bug fixes from stable update 6.1.159.

We recommend that you upgrade your linux-6.1 packages.

For the detailed security status of linux-6.1 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-6.1

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux-config-6.1 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux-6.1

https://packages.debian.org/source/bullseye/linux-6.1

https://security-tracker.debian.org/tracker/CVE-2025-37899

https://security-tracker.debian.org/tracker/CVE-2025-38057

https://security-tracker.debian.org/tracker/CVE-2024-47666

https://security-tracker.debian.org/tracker/CVE-2025-38556

https://security-tracker.debian.org/tracker/CVE-2025-38593

https://security-tracker.debian.org/tracker/CVE-2025-38678

https://security-tracker.debian.org/tracker/CVE-2025-39805

https://security-tracker.debian.org/tracker/CVE-2025-40083

https://security-tracker.debian.org/tracker/CVE-2025-40211

https://security-tracker.debian.org/tracker/CVE-2025-40214

https://security-tracker.debian.org/tracker/CVE-2025-40248

https://security-tracker.debian.org/tracker/CVE-2025-40252

https://security-tracker.debian.org/tracker/CVE-2025-40253

https://security-tracker.debian.org/tracker/CVE-2025-40254

https://security-tracker.debian.org/tracker/CVE-2025-40257

https://security-tracker.debian.org/tracker/CVE-2025-40258

https://security-tracker.debian.org/tracker/CVE-2025-40259

https://security-tracker.debian.org/tracker/CVE-2025-40261

https://security-tracker.debian.org/tracker/CVE-2025-40262

https://security-tracker.debian.org/tracker/CVE-2025-40263

https://security-tracker.debian.org/tracker/CVE-2025-40264

https://security-tracker.debian.org/tracker/CVE-2025-40272

https://security-tracker.debian.org/tracker/CVE-2025-40282

https://security-tracker.debian.org/tracker/CVE-2025-40285

https://security-tracker.debian.org/tracker/CVE-2025-40286

https://security-tracker.debian.org/tracker/CVE-2025-40292

https://security-tracker.debian.org/tracker/CVE-2025-40293

https://security-tracker.debian.org/tracker/CVE-2025-40301

https://security-tracker.debian.org/tracker/CVE-2025-40304

https://security-tracker.debian.org/tracker/CVE-2025-40309

https://security-tracker.debian.org/tracker/CVE-2025-40317

https://security-tracker.debian.org/tracker/CVE-2025-40322

https://security-tracker.debian.org/tracker/CVE-2025-40323

https://security-tracker.debian.org/tracker/CVE-2025-40269

https://security-tracker.debian.org/tracker/CVE-2025-40271

https://security-tracker.debian.org/tracker/CVE-2025-40273

https://security-tracker.debian.org/tracker/CVE-2025-40275

https://security-tracker.debian.org/tracker/CVE-2025-40277

https://security-tracker.debian.org/tracker/CVE-2025-40278

https://security-tracker.debian.org/tracker/CVE-2025-40279

https://security-tracker.debian.org/tracker/CVE-2025-40280

https://security-tracker.debian.org/tracker/CVE-2025-40281

https://security-tracker.debian.org/tracker/CVE-2025-40283

https://security-tracker.debian.org/tracker/CVE-2025-40284

https://security-tracker.debian.org/tracker/CVE-2025-40288

https://security-tracker.debian.org/tracker/CVE-2025-40294

https://security-tracker.debian.org/tracker/CVE-2025-40297

https://security-tracker.debian.org/tracker/CVE-2025-40306

https://security-tracker.debian.org/tracker/CVE-2025-40308

https://security-tracker.debian.org/tracker/CVE-2025-40312

https://security-tracker.debian.org/tracker/CVE-2025-40313

https://security-tracker.debian.org/tracker/CVE-2025-40314

https://security-tracker.debian.org/tracker/CVE-2025-40315

https://security-tracker.debian.org/tracker/CVE-2025-40318

https://security-tracker.debian.org/tracker/CVE-2025-40319

https://security-tracker.debian.org/tracker/CVE-2025-40321

https://security-tracker.debian.org/tracker/CVE-2025-40324

https://security-tracker.debian.org/tracker/CVE-2025-40331

https://security-tracker.debian.org/tracker/CVE-2025-40343

https://security-tracker.debian.org/tracker/CVE-2025-40341

https://security-tracker.debian.org/tracker/CVE-2025-40342

https://security-tracker.debian.org/tracker/CVE-2025-40345

https://security-tracker.debian.org/tracker/CVE-2025-40360

https://security-tracker.debian.org/tracker/CVE-2025-40363

https://security-tracker.debian.org/tracker/CVE-2025-68168

https://security-tracker.debian.org/tracker/CVE-2025-68171

https://security-tracker.debian.org/tracker/CVE-2025-68173

https://security-tracker.debian.org/tracker/CVE-2025-68176

https://security-tracker.debian.org/tracker/CVE-2025-68177

https://security-tracker.debian.org/tracker/CVE-2025-68185

https://security-tracker.debian.org/tracker/CVE-2025-68191

https://security-tracker.debian.org/tracker/CVE-2025-68192

https://security-tracker.debian.org/tracker/CVE-2025-68194

https://security-tracker.debian.org/tracker/CVE-2025-68200

https://security-tracker.debian.org/tracker/CVE-2025-68204

https://security-tracker.debian.org/tracker/CVE-2025-68214

https://security-tracker.debian.org/tracker/CVE-2025-68217

https://security-tracker.debian.org/tracker/CVE-2025-68218

https://security-tracker.debian.org/tracker/CVE-2025-68220

https://security-tracker.debian.org/tracker/CVE-2025-68227

https://security-tracker.debian.org/tracker/CVE-2025-68229

https://security-tracker.debian.org/tracker/CVE-2025-68231

https://security-tracker.debian.org/tracker/CVE-2025-68233

https://security-tracker.debian.org/tracker/CVE-2025-68237

https://security-tracker.debian.org/tracker/CVE-2025-68238

https://security-tracker.debian.org/tracker/CVE-2025-68241

https://security-tracker.debian.org/tracker/CVE-2025-68244

https://security-tracker.debian.org/tracker/CVE-2025-68245

https://security-tracker.debian.org/tracker/CVE-2025-68246

https://security-tracker.debian.org/tracker/CVE-2025-68282

https://security-tracker.debian.org/tracker/CVE-2025-68283

https://security-tracker.debian.org/tracker/CVE-2025-68284

https://security-tracker.debian.org/tracker/CVE-2025-68285

https://security-tracker.debian.org/tracker/CVE-2025-68286

https://security-tracker.debian.org/tracker/CVE-2025-68287

https://security-tracker.debian.org/tracker/CVE-2025-68288

https://security-tracker.debian.org/tracker/CVE-2025-68289

https://security-tracker.debian.org/tracker/CVE-2025-68290

https://security-tracker.debian.org/tracker/CVE-2025-68295

https://security-tracker.debian.org/tracker/CVE-2025-68301

https://security-tracker.debian.org/tracker/CVE-2025-68302

https://security-tracker.debian.org/tracker/CVE-2025-68303

https://security-tracker.debian.org/tracker/CVE-2025-68307

https://security-tracker.debian.org/tracker/CVE-2025-68308

https://security-tracker.debian.org/tracker/CVE-2025-68310

https://security-tracker.debian.org/tracker/CVE-2025-68312

https://security-tracker.debian.org/tracker/CVE-2025-68321

https://security-tracker.debian.org/tracker/CVE-2025-68327

https://security-tracker.debian.org/tracker/CVE-2025-68328

https://security-tracker.debian.org/tracker/CVE-2025-68330

https://security-tracker.debian.org/tracker/CVE-2025-68331

https://security-tracker.debian.org/tracker/CVE-2025-68339

https://security-tracker.debian.org/tracker/CVE-2025-68343

https://security-tracker.debian.org/tracker/CVE-2025-68734

Plugin Details

Severity: High

ID: 284514

File Name: debian_DLA-4436.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/14/2026

Updated: 1/14/2026

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2025-38593

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-686-pae, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.42, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-686, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-686-pae, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.35, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.37, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-config-6.1, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.38, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-686, p-cpe:/a:debian:debian_linux:linux-source-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-common-rt, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.39, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.40-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.42-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.40, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.41-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.39-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-doc-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.41-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.42-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.38-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.39-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.37-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.38-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.37-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.40-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.41

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/14/2026

Vulnerability Publication Date: 10/9/2024

Reference Information

CVE: CVE-2024-47666, CVE-2025-37899, CVE-2025-38057, CVE-2025-38556, CVE-2025-38593, CVE-2025-38678, CVE-2025-39805, CVE-2025-40083, CVE-2025-40211, CVE-2025-40214, CVE-2025-40248, CVE-2025-40252, CVE-2025-40253, CVE-2025-40254, CVE-2025-40257, CVE-2025-40258, CVE-2025-40259, CVE-2025-40261, CVE-2025-40262, CVE-2025-40263, CVE-2025-40264, CVE-2025-40269, CVE-2025-40271, CVE-2025-40272, CVE-2025-40273, CVE-2025-40275, CVE-2025-40277, CVE-2025-40278, CVE-2025-40279, CVE-2025-40280, CVE-2025-40281, CVE-2025-40282, CVE-2025-40283, CVE-2025-40284, CVE-2025-40285, CVE-2025-40286, CVE-2025-40288, CVE-2025-40292, CVE-2025-40293, CVE-2025-40294, CVE-2025-40297, CVE-2025-40301, CVE-2025-40304, CVE-2025-40306, CVE-2025-40308, CVE-2025-40309, CVE-2025-40312, CVE-2025-40313, CVE-2025-40314, CVE-2025-40315, CVE-2025-40317, CVE-2025-40318, CVE-2025-40319, CVE-2025-40321, CVE-2025-40322, CVE-2025-40323, CVE-2025-40324, CVE-2025-40331, CVE-2025-40341, CVE-2025-40342, CVE-2025-40343, CVE-2025-40345, CVE-2025-40360, CVE-2025-40363, CVE-2025-68168, CVE-2025-68171, CVE-2025-68173, CVE-2025-68176, CVE-2025-68177, CVE-2025-68185, CVE-2025-68191, CVE-2025-68192, CVE-2025-68194, CVE-2025-68200, CVE-2025-68204, CVE-2025-68214, CVE-2025-68217, CVE-2025-68218, CVE-2025-68220, CVE-2025-68227, CVE-2025-68229, CVE-2025-68231, CVE-2025-68233, CVE-2025-68237, CVE-2025-68238, CVE-2025-68241, CVE-2025-68244, CVE-2025-68245, CVE-2025-68246, CVE-2025-68282, CVE-2025-68283, CVE-2025-68284, CVE-2025-68285, CVE-2025-68286, CVE-2025-68287, CVE-2025-68288, CVE-2025-68289, CVE-2025-68290, CVE-2025-68295, CVE-2025-68301, CVE-2025-68302, CVE-2025-68303, CVE-2025-68307, CVE-2025-68308, CVE-2025-68310, CVE-2025-68312, CVE-2025-68321, CVE-2025-68327, CVE-2025-68328, CVE-2025-68330, CVE-2025-68331, CVE-2025-68339, CVE-2025-68343, CVE-2025-68734