Home » GNU libc: vulnerability allows unspecified attack

GNU libc: vulnerability allows unspecified attack

by admin
GNU libc: vulnerability allows unspecified attack

As reported by the BSI, a vulnerability has been found in GNU libc. You can read a description of the vulnerability and a list of affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 28, 2023 to a security hole for GNU libc that became known on February 7, 2023. The operating systems UNIX, Linux and Windows as well as the products SUSE Linux and Open Source GNU libc are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:1718-2 (Status: 04/27/2023). Other useful links are listed later in this article.

Security Advice for GNU libc – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 4,6
CVSS Temporal Score: 4,0
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 4.6.

GNU libc bug: vulnerability allows unspecified attack

The GNU libc is the base C library under Linux and other Unix operating systems, which provides the system calls and basic functionality.

See also  IBM DB2: IT security warning about new vulnerability

An attacker could exploit a vulnerability in GNU libc to perform an unspecified attack.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2023-0687.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source GNU libc < 2.38 (cpe:/a:gnu:glibc)

General measures for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:1718-2 vom 2023-04-27 (28.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014620.html

SUSE Security Update SUSE-SU-2023:1718-1 vom 2023-03-31 (03.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-March/014292.html

Github Advisory Database vom 2023-02-06 (07.02.2023)
For more information, see: https://github.com/advisories/GHSA-5r4p-4pqv-gqhw

Version history of this security alert

This is the 3rd version of this IT Security Advisory for GNU libc. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  Biosafety: experts, AI a source of risks but also benefits - News

02/07/2023 – Initial version
04/03/2023 – Added new updates from SUSE
04/28/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy