Home Ā» Linux Kernel: Vulnerability allows privilege escalation and Denial of Service

Linux Kernel: Vulnerability allows privilege escalation and Denial of Service

by admin
Linux Kernel: Vulnerability allows privilege escalation and Denial of Service

The BSI has published a current IT security notice for Linux kernels. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 28th, 2023 to a vulnerability for Linux Kernel that became known on March 2nd, 2023. The operating systems UNIX and Linux as well as the products Ubuntu Linux, SUSE Linux, Red Hat Enterprise Linux and Open Source Linux Kernel are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2055-1 (Status: 04/27/2023). Other useful sources are listed later in this article.

Security Advice for Linux Kernel – Risk: medium

Risk level: 5 (medium)
CVSS Base Score: 7,0
CVSS Temporal Score: 6,1
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the current vulnerability is classified as “medium” according to the CVSS with a base score of 7.0.

Linux kernel bug: vulnerability allows privilege escalation and denial of service

The kernel represents the core of the Linux operating system.

A local attacker can exploit a vulnerability in the Linux kernel to elevate its privileges and trigger a denial of service condition.

See also  Current NASA missions 2023: All information about the successful Falcon 9 launch

The vulnerability is identified with the individual CVE serial number (Common Vulnerabilities and Exposures) CVE-2023-1118 traded.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux

Products
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux)
Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux)
Open Source Linux Kernel < 6.3-rc1 (cpe:/o:linux:linux_kernel)

General measures for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2055-1 vom 2023-04-27 (28.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014611.html

SUSE Security Update SUSE-SU-2023:2023-1 vom 2023-04-26 (27.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014587.html

Ubuntu Security Notice USN-6043-1 vom 2023-04-26 (27.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6044-1

Ubuntu Security Notice USN-6043-1 vom 2023-04-26 (27.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6043-1

SUSE Security Update SUSE-SU-2023:2031-1 vom 2023-04-26 (27.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014589.html

Ubuntu Security Notice USN-5791-2 vom 2023-04-26 (27.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6045-1

SUSE Security Update SUSE-SU-2023:2035-1 vom 2023-04-26 (27.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014590.html

See also  The toughest boss in Diablo IV has been defeated

SUSE Security Update SUSE-SU-2023:2024-1 vom 2023-04-26 (27.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014588.html

SUSE Security Update SUSE-SU-2023:2043-1 vom 2023-04-26 (27.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014592.html

SUSE Security Update SUSE-SU-2023:2009-1 vom 2023-04-25 (26.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014582.html

SUSE Security Update SUSE-SU-2023:2007-1 vom 2023-04-25 (26.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014581.html

SUSE Security Update SUSE-SU-2023:1971-1 vom 2023-04-24 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014564.html

SUSE Security Update SUSE-SU-2023:1972-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014570.html

SUSE Security Update SUSE-SU-2023:1973-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014569.html

SUSE Security Update SUSE-SU-2023:1982-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014575.html

SUSE Security Update SUSE-SU-2023:1995-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014578.html

Ubuntu Security Notice USN-6024-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6040-1

SUSE Security Update SUSE-SU-2023:1981-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014574.html

SUSE Security Update SUSE-SU-2023:1983-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014573.html

SUSE Security Update SUSE-SU-2023:1977-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014567.html

SUSE Security Update SUSE-SU-2023:1975-1 vom 2023-04-25 (25.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014568.html

Ubuntu Security Notice USN-6033-1 vom 2023-04-19 (20.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6033-1

Ubuntu Security Notice USN-6032-1 vom 2023-04-19 (20.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6032-1

Ubuntu Security Notice USN-6031-1 vom 2023-04-19 (20.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6031-1

Ubuntu Security Notice USN-6001-1 vom 2023-04-06 (06.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6001-1

SUSE Security Update SUSE-SU-2023:1710-1 vom 2023-03-31 (03.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014289.html

SUSE Security Update SUSE-SU-2023:1608-1 vom 2023-03-28 (28.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014202.html

SUSE Security Update SUSE-SU-2023:1609-1 vom 2023-03-28 (28.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014197.html

SUSE Security Update SUSE-SU-2023:0779-1 vom 2023-03-16 (17.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014076.html

SUSE Security Update SUSE-SU-2023:0780-1 vom 2023-03-16 (17.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014075.html

See also  Deep Rock Galactic is getting a single-player spinoff

SUSE Security Update SUSE-SU-2023:0778-1 vom 2023-03-16 (17.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014073.html

SUSE Security Update SUSE-SU-2023:0768-1 vom 2023-03-16 (17.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014072.html

SUSE Security Update SUSE-SU-2023:0770-1 vom 2023-03-16 (17.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014071.html

SUSE Security Update SUSE-SU-2023:0762-1 vom 2023-03-16 (17.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014066.html

SUSE Security Update SUSE-SU-2023:0747-1 vom 2023-03-15 (16.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014045.html

SUSE Security Update SUSE-SU-2023:0749-1 vom 2023-03-16 (16.03.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014062.html

Red Hat Bugzilla – Bug 2174400 from 2023-03-01 (02.03.2023)
For more information, see: https://bugzilla.redhat.com/show_bug.cgi?id=2174400

Red Hat Customer Portal vom 2023-03-01 (02.03.2023)
For more information, see: https://access.redhat.com/security/cve/CVE-2023-1118

Version history of this security alert

This is the 11th version of this IT security notice for Linux kernels. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

03/02/2023 – Initial version
03/16/2023 – Added new updates from SUSE
03/17/2023 – Added new updates from SUSE
03/28/2023 – Added new updates from SUSE
04/03/2023 – Added new updates from SUSE
04/06/2023 – Added new updates of Ubuntu
04/20/2023 – Added new updates of Ubuntu
04/25/2023 – Added new updates from SUSE
04/26/2023 – Added new updates from SUSE
04/27/2023 – Added new updates of SUSE and Ubuntu
04/28/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy