Home » IT security: UNIX at risk – new vulnerability in the Linux kernel

IT security: UNIX at risk – new vulnerability in the Linux kernel

by admin
IT security: UNIX at risk – new vulnerability in the Linux kernel

There is a current security warning from the BSI for Linux kernels. Several vulnerabilities have been identified. You can find out here what threatens IT security in UNIX systems, how high the risk is and what affected users can do.

The Federal Office for Security in Information Technology (BSI) published a security advisory for the Linux kernel on April 28, 2024. The report lists several vulnerabilities that can be exploited by attackers. The security vulnerability affects the UNIX operating system and the Open Source Linux Kernel product.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Linux Kernel CVE Announcements (As of April 28, 2024). Other useful links are listed later in this article.

Multiple Linux Kernel Vulnerabilities Reported – Risk: Medium

Risk level: 3 (medium)
CVSS Base Score: 6,2
CVSS Temporal Score: 5,4
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. The severity of the current vulnerability is classified as “medium” according to the CVSS with a base score of 6.2.

Linux Kernel Bug: Effects of an IT Attack

The kernel represents the core of the Linux operating system.

See also  Greentech Startups: The 5 most exciting ClimateTechs from Baden-Württemberg

A local attacker could exploit these vulnerabilities to cause a denial of service or conduct an unspecified attack.

The vulnerabilities were classified by individual serial numbers using the CVE (Common Vulnerabilities and Exposures) referencing system CVE-2022-48631, CVE-2022-48632, CVE-2022-48633, CVE-2022-48634, CVE-2022-48635, CVE-2022-48636, CVE-2022-48637, CVE-2022-48638, CVE-2022-48639, CVE-2022-48640, CVE-2022-48641, CVE-2022-48642, CVE-2022-48643, CVE-2022-48644, CVE-2022-48645, CVE-2022-48646, CVE-2022-48647, CVE-2022-48648, CVE-2022-48649, CVE-2022-48650, CVE-2022-48651, CVE-2022-48652, CVE-2022-48653, CVE-2022-48654, CVE-2022-48655, CVE-2022-48656, CVE-2022-48657, CVE-2022-48658, CVE-2022-48659, CVE-2022-48660, CVE-2022-48661, CVE-2022-48662, CVE-2022-48663, CVE-2022-48664, CVE-2022-48665, CVE-2022-48666, CVE-2022-48667, CVE-2022-48668, CVE-2023-52646, CVE-2024-26927 und CVE-2024-26928.

Systems affected by the security gap at a glance

operating system
UNIX

Products
Open Source Linux Kernel (cpe:/o:linux:linux_kernel)

General measures for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

See also  Facebook Downtime: A Tragic Song of Remote Work

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

See also  NASA's 14 funding exposures are beyond the super-like Martian Brick Project- ezone.hk - Technology Focus- Tech Cars

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Linux Kernel CVE Announcements vom 2024-04-28 (28.04.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for the Linux kernel. This text will be updated as updates are announced. You can read about changes or additions in this version history.

April 28, 2024 – Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy