Home » Linux Kernel at Risk: Multiple Vulnerabilities Allow Unspecified Attack

Linux Kernel at Risk: Multiple Vulnerabilities Allow Unspecified Attack

by admin
Linux Kernel at Risk: Multiple Vulnerabilities Allow Unspecified Attack

An update to the IT security warning of a known vulnerability has been released for the Linux kernel. You can find out how affected users should behave here.

The Federal Office for Security in Information Technology (BSI) published an update on May 1st, 2024 to a security vulnerability for the Linux kernel that became known on February 26th, 2024. The security vulnerability affects the Linux operating system as well as the products Ubuntu Linux, SUSE Linux and Open Source Linux Kernel.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2024:1480-1 (As of April 30, 2024). Other useful links are listed later in this article.

Linux Kernel Security Advisory – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 5,3
CVSS Temporal Score: 4,6
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. According to the CVSS, the threat of the vulnerability discussed here is rated as “medium” with a base score of 5.3.

Linux Kernel Bug: Multiple vulnerabilities allow unspecified attack

The kernel represents the core of the Linux operating system.

A local attacker can exploit multiple vulnerabilities in the Linux kernel to carry out an unspecified attack.

See also  Redis: Several vulnerabilities allow Denial of Service

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) identification numbers. CVE-2021-46921, CVE-2021-46922, CVE-2021-46923, CVE-2021-46924, CVE-2021-46925, CVE-2021-46926, CVE-2021-46927, CVE-2021-46928, CVE-2021-46929, CVE-2021-46930, CVE-2021-46931, CVE-2021-46932, CVE-2021-46933, CVE-2021-46934, CVE-2021-46935, CVE-2021-46936 und CVE-2021-46937 traded.

Systems affected by the security gap at a glance

operating system
Linux

Products
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Linux Kernel (cpe:/o:linux:linux_kernel)

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2024:1480-1 vom 2024-04-30 (01.05.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1466-1 vom 2024-04-29 (29.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26 (28.04.2024)
For more information, see:

Ubuntu Security Notice USN-6739-1 vom 2024-04-19 (21.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1322-2 vom 2024-04-18 (18.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1332-2 vom 2024-04-18 (18.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1332-1 vom 2024-04-18 (18.04.2024)
For more information, see:

See also  Space travel news currently 2023: All information about today's Long March 2D start

SUSE Security Update SUSE-SU-2024:1322-1 vom 2024-04-17 (16.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1321-1 vom 2024-04-17 (16.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1320-1 vom 2024-04-16 (16.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0977-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0900-2 vom 2024-03-15 (17.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0910-1 vom 2024-03-15 (17.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0900-1 vom 2024-03-14 (14.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0858-1 vom 2024-03-13 (12.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13 (12.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13 (12.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0855-1 vom 2024-03-12 (12.03.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

See also  434 billion – that’s how much the “Magnificent Seven” lost

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-26 (26.02.2024)
For more information, see:

Version history of this security alert

This is the 11th version of this IT Security Notice for Linux Kernel. If further updates are announced, this text will be updated. You can see the changes made using the version history below.

02/26/2024 – Initial version
03/12/2024 – New updates from SUSE added
03/14/2024 – New updates from SUSE added
03/17/2024 – New updates from SUSE added
03/24/2024 – New updates from SUSE added
April 16, 2024 – New updates from SUSE added
April 18, 2024 – New updates from SUSE added
April 21, 2024 – New updates of Ubuntu added
April 28, 2024 – New updates from SUSE added
April 29, 2024 – New updates from SUSE added
May 1, 2024 – New updates from SUSE added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy