Notebookcheck Logo

New Linux kernel vulnerability grants attackers root privileges

The newly discovered vulnerability is causing concern in the Linux community (image: generated with Dall-E 3).
The newly discovered vulnerability is causing concern in the Linux community (image: generated with Dall-E 3).
A recently discovered vulnerability in the Linux kernel could allow an attacker to gain root privileges. Exploits are available for several Linux distributions, but the vulnerability does not appear to be fully patched.

The Linux world has barely recovered from the security fiasco surrounding a backdoor based on the XZ compression tools before a new vulnerability appears, this time in the Linux kernel: The newly discovered security flaw could allow third parties to perform a so-called Local Privilege Escalation (LPE), allowing an attacker to gain root privileges and take over the entire system. The vulnerability is categorised as CVE-2023-6546 in Red Hat's bug tracker and is assigned a high priority and severity rating.

According to Heise Security, references to this new vulnerability in the Linux kernel have been circulating for several days, but were apparently first reported on 21 March in the blog of a Linux user interested in cyber security. In response to an enquiry from Heise Security on the "oss-security" mailing list, the vulnerability was reported on Thursday evening: It is probably an unpatched vulnerability that affects all kernel versions, a so-called zero-day vulnerability.

Linux systems with GSM subsystem and Xen virtualisation enabled can be targeted

However, it appears that attackers can only gain access to the Linux system if the GSM subsystem and Xen virtualisation are used. Exploits already exist for several Linux distributions, according to Heise Security. The vulnerability could be exploited on virtual machines with a standard installation of Debian 12 and Ubuntu 23.10. However, Ubuntu 22.04 with the HWE kernel and Fedora Linux are also affected, according to reader reports.

There is a patch for the vulnerability, but it may be ineffective. Security researcher Kyle Zeng writes on Openwall (via Linux News) that there are two vulnerabilities, i.e. one of the two vulnerabilities has not yet been closed. How the situation around the newly discovered Linux kernel vulnerability will develop remains to be seen.

static version load dynamic
Loading Comments
Comment on this article
Please share our article, every link counts!
> Expert Reviews and News on Laptops, Smartphones and Tech Innovations > News > News Archive > Newsarchive 2024 04 > New Linux kernel vulnerability grants attackers root privileges
Alexander Pensler, 2024-04-12 (Update: 2024-04-12)