Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:13614125623111220243840
HistoryJul 01, 2024 - 12:00 a.m.

Debian: Security Advisory (DLA-3840-1)

2024-07-0100:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
1
debian
security advisory
dla-3840-1
multiple cves

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.3%

The remote host is missing an update for the Debian

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.1.2.2024.3840");
  script_cve_id("CVE-2021-33630", "CVE-2022-48627", "CVE-2023-0386", "CVE-2023-46838", "CVE-2023-47233", "CVE-2023-52340", "CVE-2023-52429", "CVE-2023-52436", "CVE-2023-52439", "CVE-2023-52443", "CVE-2023-52444", "CVE-2023-52445", "CVE-2023-52449", "CVE-2023-52464", "CVE-2023-52469", "CVE-2023-52470", "CVE-2023-52486", "CVE-2023-52583", "CVE-2023-52587", "CVE-2023-52594", "CVE-2023-52599", "CVE-2023-52600", "CVE-2023-52601", "CVE-2023-52602", "CVE-2023-52603", "CVE-2023-52604", "CVE-2023-52609", "CVE-2023-52612", "CVE-2023-52615", "CVE-2023-52619", "CVE-2023-52620", "CVE-2023-52622", "CVE-2023-52623", "CVE-2023-52628", "CVE-2023-52644", "CVE-2023-52650", "CVE-2023-52670", "CVE-2023-52679", "CVE-2023-52683", "CVE-2023-52691", "CVE-2023-52693", "CVE-2023-52698", "CVE-2023-52699", "CVE-2023-52880", "CVE-2023-6040", "CVE-2023-6270", "CVE-2023-7042", "CVE-2024-0340", "CVE-2024-0607", "CVE-2024-1086", "CVE-2024-22099", "CVE-2024-23849", "CVE-2024-23851", "CVE-2024-24857", "CVE-2024-24858", "CVE-2024-24861", "CVE-2024-25739", "CVE-2024-26597", "CVE-2024-26600", "CVE-2024-26602", "CVE-2024-26606", "CVE-2024-26615", "CVE-2024-26625", "CVE-2024-26633", "CVE-2024-26635", "CVE-2024-26636", "CVE-2024-26642", "CVE-2024-26645", "CVE-2024-26651", "CVE-2024-26663", "CVE-2024-26664", "CVE-2024-26671", "CVE-2024-26675", "CVE-2024-26679", "CVE-2024-26685", "CVE-2024-26696", "CVE-2024-26697", "CVE-2024-26704", "CVE-2024-26720", "CVE-2024-26722", "CVE-2024-26735", "CVE-2024-26744", "CVE-2024-26752", "CVE-2024-26754", "CVE-2024-26763", "CVE-2024-26764", "CVE-2024-26766", "CVE-2024-26772", "CVE-2024-26773", "CVE-2024-26777", "CVE-2024-26778", "CVE-2024-26779", "CVE-2024-26791", "CVE-2024-26793", "CVE-2024-26801", "CVE-2024-26805", "CVE-2024-26816", "CVE-2024-26817", "CVE-2024-26820", "CVE-2024-26825", "CVE-2024-26839", "CVE-2024-26840", "CVE-2024-26845", "CVE-2024-26851", "CVE-2024-26852", "CVE-2024-26857", "CVE-2024-26859", "CVE-2024-26863", "CVE-2024-26874", "CVE-2024-26875", "CVE-2024-26878", "CVE-2024-26880", "CVE-2024-26883", "CVE-2024-26884", "CVE-2024-26889", "CVE-2024-26894", "CVE-2024-26898", "CVE-2024-26901", "CVE-2024-26903", "CVE-2024-26917", "CVE-2024-26922", "CVE-2024-26923", "CVE-2024-26931", "CVE-2024-26934", "CVE-2024-26955", "CVE-2024-26956", "CVE-2024-26965", "CVE-2024-26966", "CVE-2024-26969", "CVE-2024-26973", "CVE-2024-26974", "CVE-2024-26976", "CVE-2024-26981", "CVE-2024-26984", "CVE-2024-26993", "CVE-2024-26994", "CVE-2024-26997", "CVE-2024-27001", "CVE-2024-27008", "CVE-2024-27013", "CVE-2024-27020", "CVE-2024-27024", "CVE-2024-27028", "CVE-2024-27043", "CVE-2024-27046", "CVE-2024-27059", "CVE-2024-27074", "CVE-2024-27075", "CVE-2024-27077", "CVE-2024-27078", "CVE-2024-27388", "CVE-2024-27395", "CVE-2024-27396", "CVE-2024-27398", "CVE-2024-27399", "CVE-2024-27401", "CVE-2024-27405", "CVE-2024-27410", "CVE-2024-27412", "CVE-2024-27413", "CVE-2024-27416", "CVE-2024-27419", "CVE-2024-27436", "CVE-2024-31076", "CVE-2024-33621", "CVE-2024-35789", "CVE-2024-35806", "CVE-2024-35807", "CVE-2024-35809", "CVE-2024-35811", "CVE-2024-35815", "CVE-2024-35819", "CVE-2024-35821", "CVE-2024-35822", "CVE-2024-35823", "CVE-2024-35825", "CVE-2024-35828", "CVE-2024-35830", "CVE-2024-35835", "CVE-2024-35847", "CVE-2024-35849", "CVE-2024-35877", "CVE-2024-35886", "CVE-2024-35888", "CVE-2024-35893", "CVE-2024-35898", "CVE-2024-35902", "CVE-2024-35910", "CVE-2024-35915", "CVE-2024-35922", "CVE-2024-35925", "CVE-2024-35930", "CVE-2024-35933", "CVE-2024-35935", "CVE-2024-35936", "CVE-2024-35944", "CVE-2024-35947", "CVE-2024-35955", "CVE-2024-35960", "CVE-2024-35969", "CVE-2024-35973", "CVE-2024-35978", "CVE-2024-35982", "CVE-2024-35984", "CVE-2024-35997", "CVE-2024-36004", "CVE-2024-36014", "CVE-2024-36015", "CVE-2024-36016", "CVE-2024-36017", "CVE-2024-36020", "CVE-2024-36286", "CVE-2024-36288", "CVE-2024-36883", "CVE-2024-36886", "CVE-2024-36902", "CVE-2024-36904", "CVE-2024-36905", "CVE-2024-36919", "CVE-2024-36933", "CVE-2024-36934", "CVE-2024-36940", "CVE-2024-36941", "CVE-2024-36946", "CVE-2024-36950", "CVE-2024-36954", "CVE-2024-36959", "CVE-2024-36960", "CVE-2024-36964", "CVE-2024-36971", "CVE-2024-37353", "CVE-2024-37356", "CVE-2024-38381", "CVE-2024-38549", "CVE-2024-38552", "CVE-2024-38558", "CVE-2024-38559", "CVE-2024-38560", "CVE-2024-38565", "CVE-2024-38567", "CVE-2024-38578", "CVE-2024-38579", "CVE-2024-38582", "CVE-2024-38583", "CVE-2024-38587", "CVE-2024-38589", "CVE-2024-38596", "CVE-2024-38598", "CVE-2024-38599", "CVE-2024-38601", "CVE-2024-38612", "CVE-2024-38618", "CVE-2024-38621", "CVE-2024-38627", "CVE-2024-38633", "CVE-2024-38634", "CVE-2024-38637", "CVE-2024-38659", "CVE-2024-38780", "CVE-2024-39292");
  script_tag(name:"creation_date", value:"2024-07-01 04:23:32 +0000 (Mon, 01 Jul 2024)");
  script_version("2024-07-01T05:05:38+0000");
  script_tag(name:"last_modification", value:"2024-07-01 05:05:38 +0000 (Mon, 01 Jul 2024)");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:S/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-06-12 15:43:28 +0000 (Wed, 12 Jun 2024)");

  script_name("Debian: Security Advisory (DLA-3840-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Debian Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB10");

  script_xref(name:"Advisory-ID", value:"DLA-3840-1");
  script_xref(name:"URL", value:"https://www.debian.org/lts/security/2024/DLA-3840-1");

  script_tag(name:"summary", value:"The remote host is missing an update for the Debian 'linux' package(s) announced via the DLA-3840-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"affected", value:"'linux' package(s) on Debian 10.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

release = dpkg_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "DEB10") {

  if(!isnull(res = isdpkgvuln(pkg:"ata-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"btrfs-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"cdrom-core-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"compress-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"crc-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"crypto-dm-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"crypto-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"efi-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"event-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"ext4-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"fat-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"fb-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"fuse-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"hyperv-daemons", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"i2c-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"input-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"isofs-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"jfs-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"kernel-image-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"leds-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"libbpf-dev", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"libbpf4.19", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"libcpupower-dev", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"libcpupower1", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-compiler-gcc-8-arm", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-compiler-gcc-8-x86", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-config-4.19", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-cpupower", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-doc-4.19", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-686", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-686-pae", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-all", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-all-amd64", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-all-arm64", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-all-armhf", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-all-i386", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-amd64", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-arm64", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-armmp", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-armmp-lpae", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-cloud-amd64", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-common", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-common-rt", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-rt-686-pae", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-rt-amd64", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-rt-arm64", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-headers-4.19.0-27-rt-armmp", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-686-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-686-pae-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-686-pae-unsigned", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-686-unsigned", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-amd64-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-amd64-unsigned", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-arm64-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-arm64-unsigned", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-armmp", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-armmp-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-armmp-lpae", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-armmp-lpae-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-cloud-amd64-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-cloud-amd64-unsigned", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-rt-686-pae-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-rt-686-pae-unsigned", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-rt-amd64-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-rt-amd64-unsigned", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-rt-arm64-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-rt-arm64-unsigned", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-rt-armmp", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-4.19.0-27-rt-armmp-dbg", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-amd64-signed-template", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-arm64-signed-template", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-image-i386-signed-template", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-kbuild-4.19", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-libc-dev", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-perf-4.19", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-source-4.19", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"linux-support-4.19.0-27", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"loop-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"md-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"mmc-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"mtd-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"multipath-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"nbd-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"nic-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"nic-shared-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"nic-usb-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"nic-wireless-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"pata-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"ppp-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"sata-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"scsi-core-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"scsi-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"scsi-nic-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"squashfs-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"udf-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"uinput-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"usb-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"usb-serial-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"usb-storage-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"usbip", ver:"2.0+4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(!isnull(res = isdpkgvuln(pkg:"zlib-modules-4.19.0-27-armmp-di", ver:"4.19.316-1", rls:"DEB10"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.3%