Home » IT security: Linux at risk – update for IT security warning on Linux kernel (risk: medium)

IT security: Linux at risk – update for IT security warning on Linux kernel (risk: medium)

by admin
IT security: Linux at risk – update for IT security warning on Linux kernel (risk: medium)

An update to the IT security warning of a known vulnerability has been released for the Linux kernel. You can read about which products are affected by the security gap here on news.de.

The Federal Office for Security in Information Technology (BSI) published an update on May 2nd, 2024 to a security vulnerability for the Linux kernel that became known on March 20th, 2024. The security vulnerability affects the Linux operating system as well as the products Red Hat Enterprise Linux Server EUS, Fedora Linux, SUSE Linux and Open Source Linux Kernel.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2024:1490-1 (As of: May 3, 2024). Other useful resources are listed later in this article.

Linux Kernel Security Advisory – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,3
CVSS Temporal Score: 6,4
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The severity of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 7.3.

See also  Apple iPhone 15: Release Date, Features, and Why You Should Wait to Upgrade

Linux Kernel Bug: Multiple vulnerabilities allow unspecified attack

The kernel represents the core of the Linux operating system.

A remote, anonymous attacker can exploit multiple vulnerabilities in the Linux kernel to carry out an unspecified attack.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) identification numbers. CVE-2023-52620 and CVE-2024-26642 traded.

Systems affected by the security gap at a glance

operating system
Linux

Products
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Linux Kernel (cpe:/o:linux:linux_kernel)

General measures for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2024:1490-1 vom 2024-05-03 (02.05.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1480-1 vom 2024-04-30 (01.05.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30 (29.04.2024)
For more information, see:

See also  Promoting Children's Health and Well-being Through Time in Natural Environments in Spain

SUSE Security Update SUSE-SU-2024:1466-1 vom 2024-04-29 (29.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1332-1 vom 2024-04-18 (18.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1322-2 vom 2024-04-18 (18.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1332-2 vom 2024-04-18 (18.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1322-1 vom 2024-04-17 (16.04.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-7DD4B3B9A4 vom 2024-04-04 (03.04.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-03-20 (20.03.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-03-20 (20.03.2024)
For more information, see:

Version history of this security alert

This is the 7th version of this IT security notice for Linux kernel. This text will be updated as further updates are announced. You can see the changes made using the version history below.

March 20, 2024 – Initial version
April 3, 2024 – New updates from Fedora added
April 16, 2024 – New updates from SUSE added
April 18, 2024 – New updates from SUSE added
April 29, 2024 – New updates from SUSE added
May 1, 2024 – New updates from SUSE added
May 2, 2024 – New updates from SUSE added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy