Home » IT security: Linux and UNIX threatened – update for IT security warning for libxml2 (risk: medium)

IT security: Linux and UNIX threatened – update for IT security warning for libxml2 (risk: medium)

by admin
IT security: Linux and UNIX threatened – update for IT security warning for libxml2 (risk: medium)

As the BSI reports, the IT security warning regarding a known vulnerability for libxml2 has received an update. You can read about which products are affected by the security gap here on news.de.

The Federal Office for Security in Information Technology (BSI) published an update on April 11, 2024 to a security vulnerability for libxml2 that became known on August 29, 2023. The security vulnerability affects the operating systems Linux and UNIX as well as the products Amazon Linux 2, Red Hat Enterprise Linux, SUSE Linux, Oracle Linux, Red Hat JBoss Core Services, IBM QRadar SIEM and open source libxml2.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin 7148094 (As of April 11, 2024). Other useful links are listed later in this article.

Security advisory for libxml2 – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 6,5
CVSS Temporal Score: 5,9
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the threat of the current vulnerability is classified as “medium” with a base score of 6.5.

See also  30 percent return: I have these stocks and ETFs in my portfolio

libxml2 Bug: Vulnerability enables denial of service

libxml is a C parser and toolkit developed for the Gnome project.

A remote, anonymous attacker could exploit a vulnerability in libxml2 to conduct a denial of service attack.

The vulnerability was classified using the CVE (Common Vulnerabilities and Exposures) referencing system by the individual serial number CVE-2023-39615.

Systems affected by the libxml2 vulnerability at a glance

Operating systems
Linux, UNIX

Products
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Red Hat JBoss Core Services (cpe:/a:redhat:jboss_core_services)
IBM QRadar SIEM 7.5 (cpe:/a:ibm:qradar_siem)
Open Source libxml2 v2.11.0 (cpe:/a:xmlsoft:libxml2)

General recommendations for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin 7148094 vom 2024-04-11 (11.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1477 vom 2024-03-25 (24.03.2024)
For more information, see:

See also  Working at Schüttflix: Onboarding on the excavator

Red Hat Security Advisory RHSA-2024:1383 vom 2024-03-19 (19.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1317 vom 2024-03-18 (18.03.2024)
For more information, see:

RedHat Security Advisory (24.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0119 vom 2024-01-10 (10.01.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-0119 vom 2024-01-11 (10.01.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2023-7747 vom 2023-12-13 (13.12.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:7747 vom 2023-12-13 (12.12.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:7626 vom 2023-12-07 (07.12.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:7544 vom 2023-11-28 (28.11.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:3666-2 vom 2023-10-16 (16.10.2023)
For more information, see:

Amazon Linux Security Advisory ALAS-2023-1841 vom 2023-10-06 (08.10.2023)
For more information, see:

Amazon Linux Security Advisory ALAS-2023-2249 vom 2023-09-21 (20.09.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:3699-1 vom 2023-09-20 (20.09.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:3698-1 vom 2023-09-20 (20.09.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:3661-1 vom 2023-09-19 (19.09.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:3661-1 vom 2023-09-19 (19.09.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:3665-1 vom 2023-09-18 (18.09.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:3666-1 vom 2023-09-18 (18.09.2023)
For more information, see:

Github Security Advisory GHSA-9fj4-8443-vg2m vom 2023-08-29 (29.08.2023)
For more information, see:

Version history of this security alert

This is the 16th version of this IT security notice for libxml2. This text will be updated as further updates are announced. You can see the changes made using the version history below.

See also  Generative intelligence, data and development. Here's what's new in Google Cloud

August 29, 2023 – Initial version
09/18/2023 – New updates from SUSE added
09/19/2023 – New updates from SUSE added
09/20/2023 – New updates from SUSE added
October 8, 2023 – New updates from Amazon added
October 16, 2023 – New updates from SUSE added
11/28/2023 – New updates from Red Hat added
12/07/2023 – New updates from Red Hat added
12/12/2023 – New updates from Red Hat added
12/13/2023 – New updates to Oracle Linux added
01/10/2024 – New updates from Oracle Linux and Red Hat added
01/24/2024 – New updates from Red Hat added
03/18/2024 – New updates from Red Hat added
03/19/2024 – New updates from Red Hat added
03/24/2024 – New updates from Red Hat added
April 11, 2024 – New updates from IBM added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy