Home Ā» Linux kernel compromised: vulnerability allows unspecified attack

Linux kernel compromised: vulnerability allows unspecified attack

by admin
Linux kernel compromised: vulnerability allows unspecified attack

There is an IT security warning for Linux Kernel. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 2nd, 2023 to a vulnerability for Linux Kernel that became known on April 28th, 2023. The operating systems UNIX and Linux as well as the products Debian Linux, Amazon Linux 2, Ubuntu Linux and Open Source Linux Kernel are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Ubuntu Security Notice USN-6131-1 (Status: 01.06.2023). Other useful links are listed later in this article.

Security Advice for Linux Kernel – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,3
CVSS Temporal Score: 6,4
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the current vulnerability is classified as “medium” according to the CVSS with a base score of 7.3.

See also  How Guerrilla Games enhanced the visual effects of the sky landscape in the new work "Horizon: The Scorching Coast of the Western Regions"

Linux Kernel Bug: Vulnerability allows unspecified attack

The kernel represents the core of the Linux operating system.

An attacker can exploit a vulnerability in the Linux kernel to perform an unspecified attack.

The vulnerability was classified by the individual serial number using the CVE reference system (Common Vulnerabilities and Exposures). CVE-2023-31436.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
Open Source Linux Kernel < 6.2.13 (cpe:/o:linux:linux_kernel)

General measures for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Ubuntu Security Notice USN-6131-1 vom 2023-06-01 (02.06.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6131-1

Ubuntu Security Notice USN-6132-1 vom 2023-06-01 (02.06.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6132-1

Ubuntu Security Notice USN-6130-1 vom 2023-06-01 (02.06.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6130-1

Ubuntu Security Notice USN-6127-1 vom 2023-06-01 (01.06.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6127-1

See also  Is this the end of theories about how planets form?

Amazon Linux Security Advisory ALAS-2023-1744 vom 2023-05-24 (24.05.2023)
For more information, see: https://alas.aws.amazon.com/ALAS-2023-1744.html

Amazon Linux Security Advisory ALASKERNEL-5.15-2023-018 vom 2023-05-17 (17.05.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2023-018.html

Amazon Linux Security Advisory ALASKERNEL-5.10-2023-032 vom 2023-05-17 (17.05.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2023-032.html

Amazon Linux Security Advisory ALAS-2023-2035 vom 2023-05-17 (17.05.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2023-2035.html

Amazon Linux Security Advisory ALASKERNEL-5.4-2023-045 vom 2023-05-17 (17.05.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2023-045.html

Debian Security Advisory DSA-5402 vom 2023-05-14 (15.05.2023)
For more information, see: https://www.debian.org/security/2023/dsa-5402

CVE Report CVE-2023-31436 vom 2023-04-27 (28.04.2023)
For more information, see: https://cve.report/CVE-2023-31436

Version history of this security alert

This is the 6th version of this IT security notice for Linux kernels. This text will be updated as further updates are announced. You can understand the changes made using the following version history.

04/28/2023 – Initial version
05/15/2023 – Added new updates from Debian
05/17/2023 – Added new updates from Amazon
05/24/2023 – Added new updates from Amazon
06/01/2023 – Added new updates of Ubuntu
06/02/2023 – Added new updates of Ubuntu

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy