Home Ā» Linux kernel compromised: Vulnerability allows information disclosure

Linux kernel compromised: Vulnerability allows information disclosure

by admin
Linux kernel compromised: Vulnerability allows information disclosure

The BSI has published a current IT security notice for Linux kernels. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published an update on 06/09/2023 to a vulnerability for Linux Kernel that became known on 04/27/2023. The Linux operating system and the products Open Source Linux Kernel, Debian Linux, Ubuntu Linux and Oracle Linux are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Linux Security Advisory ELSA-2023-12375 (Status: 07.06.2023). Other useful sources are listed later in this article.

Security Advice for Linux Kernel – Risk: medium

Risk level: 2 (medium)
CVSS Base Score: 4,7
CVSS Temporal Score: 4,2
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 4.7.

Linux Kernel Bug: Vulnerability allows information disclosure

The kernel represents the core of the Linux operating system.

See also  Yi Gang: Strengthen the supervision of personal information protection in the financial sector_Data

A local attacker can exploit a vulnerability in the Linux kernel to disclose information.

The vulnerability is identified with the individual CVE serial number (Common Vulnerabilities and Exposures) CVE-2023-0458 traded.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Open Source Linux Kernel < 6.1.8 (cpe:/o:linux:linux_kernel)
Debian Linux (cpe:/o:debian:debian_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
Oracle Linux (cpe:/o:oracle:linux)

General recommendations for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Oracle Linux Security Advisory ELSA-2023-12375 vom 2023-06-07 (09.06.2023)
For more information, see: https://linux.oracle.com/errata/ELSA-2023-12375.html

Ubuntu Security Notice USN-6134-1 vom 2023-06-01 (02.06.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6134-1

Ubuntu Security Notice USN-6096-1 vom 2023-05-23 (23.05.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6096-1

Ubuntu Security Notice USN-6093-1 vom 2023-05-22 (23.05.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6093-1

Ubuntu Security Notice USN-6091-1 vom 2023-05-18 (19.05.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6091-1

See also  The Starfield Xbox controller has a secret Easter egg VentureBeat The Machine

Ubuntu Security Notice USN-6079-1 vom 2023-05-16 (17.05.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6079-1

Debian Security Advisory DLA-3403 vom 2023-05-03 (04.05.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html

Debian Security Advisory DLA-3404 vom 2023-05-03 (03.05.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html

Nattional Vulnerability Database CVE-2023-0458 vom 2023-04-26 (27.04.2023)
For more information, see: https://nvd.nist.gov/vuln/detail/CVE-2023-0458

PoC Google Security (27.04.2023)
For more information, see: https://github.com/google/security-research/security/advisories/GHSA-m7j5-797w-vmrh

Version history of this security alert

This is the 8th version of this IT security notice for Linux kernels. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

04/27/2023 – Initial version
05/03/2023 – Added new updates from Debian
05/04/2023 – Added new updates from Debian
05/17/2023 – Added new updates of Ubuntu
05/19/2023 – Added new updates of Ubuntu
05/23/2023 – Added new updates of Ubuntu
06/02/2023 – Added new updates of Ubuntu
06/09/2023 – Added new updates of Oracle Linux

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy