Home » Linux kernel compromised: vulnerability allows denial of service

Linux kernel compromised: vulnerability allows denial of service

by admin
Linux kernel compromised: vulnerability allows denial of service

As the BSI reports, the IT security warning regarding a known vulnerability for the Linux kernel has received an update. You can read a description of the vulnerability including the latest updates and information on the affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 6th, 2023 to a vulnerability for Linux Kernel that became known on July 14th, 2022. The Linux operating system and the products Ubuntu Linux and Open Source Linux Kernel are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Ubuntu Security Notice USN-6001-1 (Status: 06.04.2023). Other useful links are listed later in this article.

Security Advice for Linux Kernel – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 6,1
CVSS Temporal Score: 5,3
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 6.1.

See also  The anti-pezzotto Piracy platform launches on February 1st...

Linux Kernel Bug: Vulnerability allows Denial of Service

The kernel represents the core of the Linux operating system.

A local attacker can exploit a vulnerability in the Linux kernel to perform a Denial of Service attack.

The vulnerability was classified by the individual serial number using the CVE reference system (Common Vulnerabilities and Exposures). CVE-2022-2380.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
Open Source Linux Kernel < 5.18-rc1 (cpe:/o:linux:linux_kernel)

General measures to deal with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Ubuntu Security Notice USN-6001-1 vom 2023-04-06 (06.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6001-1

Ubuntu Security Notice USN-5541-1 vom 2022-07-29 (29.07.2022)
For more information, see: https://ubuntu.com/security/notices/USN-5541-1

Ubuntu Security Notice USN-5515-1 vom 2022-07-13 (14.07.2022)
For more information, see: https://ubuntu.com/security/notices/USN-5515-1

Red Hat Bugzilla – Bug 2105785 from 2022-07-13 (14.07.2022)
For more information, see: https://bugzilla.redhat.com/show_bug.cgi?id=2105785

See also  There is a lawnmower tractor that runs on batteries: how much it costs and how it works

Version history of this security alert

This is the 3rd version of this IT security notice for Linux kernels. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

07/14/2022 – Initial version
07/29/2022 – Added new updates of Ubuntu
04/06/2023 – Added new updates of Ubuntu

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy