Home » Linux kernel compromised: vulnerability allows denial of service

Linux kernel compromised: vulnerability allows denial of service

by admin
Linux kernel compromised: vulnerability allows denial of service

An update to the IT security warning of a known vulnerability has been released for Linux Kernel. You can find out how affected users should behave here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 19, 2023 to a vulnerability for Linux kernels that became known on December 5, 2022. The Linux operating system and the products Amazon Linux 2, Open Source Linux Kernel, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Oracle Linux and IBM Spectrum Protect are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Ubuntu Security Notice USN-6171-1 (Status: 06/16/2023). Other useful sources are listed later in this article.

Security Advice for Linux Kernel – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 5,5
CVSS Temporal Score: 4,8
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 5.5.

See also  It's that easy to trick Defender on Windows

Linux Kernel Bug: Vulnerability allows Denial of Service

The kernel represents the core of the Linux operating system.

A local attacker can exploit a vulnerability in the Linux kernel to perform a Denial of Service attack.

The vulnerability was classified by the individual serial number using the CVE reference system (Common Vulnerabilities and Exposures). CVE-2022-4269.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Open Source Linux Kernel (cpe:/o:linux:linux_kernel)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
IBM Spectrum Protect

General recommendations for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Ubuntu Security Notice USN-6171-1 vom 2023-06-16 (19.06.2023)
For more information, see:

Ubuntu Security Notice USN-6175-1 vom 2023-06-16 (19.06.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:2502-1 vom 2023-06-13 (14.06.2023)
For more information, see:

See also  Io, the robot - Dan Savage

SUSE Security Update SUSE-SU-2023:2500-1 vom 2023-06-13 (14.06.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:2951 vom 2023-05-16 (17.05.2023)
For more information, see:

Ubuntu Security Notice USN-6043-1 vom 2023-04-26 (27.04.2023)
For more information, see:

Ubuntu Security Notice USN-6043-1 vom 2023-04-26 (27.04.2023)
For more information, see:

Ubuntu Security Notice USN-5791-2 vom 2023-04-26 (27.04.2023)
For more information, see:

Ubuntu Security Notice USN-6033-1 vom 2023-04-19 (20.04.2023)
For more information, see:

Amazon Linux Security Advisory ALASKERNEL-5.15-2023-016 vom 2023-04-18 (18.04.2023)
For more information, see:

Oracle Linux Security Advisory ELSA-2023-1566 vom 2023-04-06 (11.04.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1566 vom 2023-04-04 (05.04.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1584 vom 2023-04-04 (04.04.2023)
For more information, see:

Oracle Linux Security Advisory ELSA-2023-1470 vom 2023-03-28 (29.03.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1469 vom 2023-03-27 (27.03.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1470 vom 2023-03-27 (27.03.2023)
For more information, see:

IBM Security Bulletin 6965816 vom 2023-03-24 (24.03.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1221 vom 2023-03-14 (15.03.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1220 vom 2023-03-14 (15.03.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1202 vom 2023-03-14 (15.03.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1203 vom 2023-03-14 (15.03.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:1130 vom 2023-03-08 (09.03.2023)
For more information, see:

Red Hat Bugzilla – Bug 2150272 from 2022-12-02 (05.12.2022)
For more information, see:

Version history of this security alert

This is the 15th version of this IT security notice for Linux kernels. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

05.12.2022 – Initial version
03/09/2023 – Added new updates from Red Hat
03/15/2023 – Added new updates from Red Hat
03/24/2023 – Added new updates from IBM
03/27/2023 – Added new updates from Red Hat
03/29/2023 – Added new updates of Oracle Linux
04/04/2023 – Added new updates from Red Hat
4/5/2023 – Added new updates from Red Hat
04/11/2023 – Added new updates of Oracle Linux
04/18/2023 – Added new updates from Amazon
04/20/2023 – Added new updates of Ubuntu
04/27/2023 – Added new updates of Ubuntu
05/17/2023 – Added new updates from Red Hat
06/14/2023 – Added new updates from SUSE
06/19/2023 – Added new updates of Ubuntu

See also  Cyber ​​threats, what are the main ones and what they do

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy