Home Ā» Linux kernel at risk: Multiple vulnerabilities enable denial of service and unspecified attacks

Linux kernel at risk: Multiple vulnerabilities enable denial of service and unspecified attacks

by admin
Linux kernel at risk: Multiple vulnerabilities enable denial of service and unspecified attacks

An update to the IT security warning of a known vulnerability has been released for the Linux kernel. You can read a description of the security gap including the latest updates and information about affected operating systems and products here.

The Federal Office for Security in Information Technology (BSI) released an update on May 2nd, 2024 to a security vulnerability for the Linux kernel that became known on February 28th, 2024. The security vulnerability affects the Linux operating system and the products Red Hat Enterprise Linux Server EUS, Ubuntu Linux, SUSE Linux and Open Source Linux Kernel.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2024:1490-1 (As of: May 3, 2024). Other useful resources are listed later in this article.

Linux Kernel Security Advisory ā€“ Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 6,6
CVSS Temporal Score: 5,8
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes ā€œnoneā€, ā€œlowā€, ā€œmediumā€, ā€œhighā€ and ā€œcriticalā€ are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The risk of the vulnerability discussed here is classified as ā€œmediumā€ according to the CVSS with a base score of 6.6.

Linux Kernel Bug: Multiple vulnerabilities allow denial of service and unspecified attacks

The kernel represents the core of the Linux operating system.

See also  Xu Qin emphasized at the video dispatch meeting of the Provincial Leading Group for Response to the New Coronary Pneumonia Epidemic and the Provincial Headquarters Command to quickly extinguish the local epidemic and make every effort to curb the spread and spillover.

A local attacker can exploit multiple vulnerabilities in the Linux kernel to cause a denial of service or conduct an unspecified attack.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by their individual serial numbers CVE-2023-52475, CVE-2023-52476, CVE-2023-52477, CVE-2023-52478, CVE-2023-52479, CVE-2023-52480, CVE-2023-52481, CVE-2023-52482, CVE-2023-52483 und CVE-2023-52484.

Systems affected by the security gap at a glance

operating system
Linux

Products
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Linux Kernel

General recommendations for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2024:1490-1 vom 2024-05-03 (02.05.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1480-1 vom 2024-04-30 (01.05.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:2394 vom 2024-04-30 (29.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1466-1 vom 2024-04-29 (29.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26 (28.04.2024)
For more information, see:

See also  Linux Kernel: Vulnerability permits data disclosure

SUSE Security Update SUSE-SU-2024:1322-2 vom 2024-04-18 (18.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1332-1 vom 2024-04-18 (18.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1332-2 vom 2024-04-18 (18.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1322-1 vom 2024-04-17 (16.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1321-1 vom 2024-04-17 (16.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1320-1 vom 2024-04-16 (16.04.2024)
For more information, see:

Ubuntu Security Notice USN-6725-2 vom 2024-04-16 (16.04.2024)
For more information, see:

Ubuntu Security Notice USN-6725-1 vom 2024-04-09 (09.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0977-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0976-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0926-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0900-2 vom 2024-03-15 (17.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0910-1 vom 2024-03-15 (17.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0900-1 vom 2024-03-14 (14.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0857-1 vom 2024-03-13 (12.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0858-1 vom 2024-03-13 (12.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0856-1 vom 2024-03-13 (12.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0855-1 vom 2024-03-12 (12.03.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

See also  robot to have more chances of pregnancy

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

CVE Announcement on lore.kernel.org dated 2024-02-28 (28.02.2024)
For more information, see:

Version history of this security alert

This is the 12th version of this IT Security Notice for Linux Kernel. If further updates are announced, this text will be updated. You can see the changes made using the version history below.

02/28/2024 ā€“ Initial version
03/12/2024 ā€“ New updates from SUSE added
03/14/2024 ā€“ New updates from SUSE added
03/17/2024 ā€“ New updates from SUSE added
03/24/2024 ā€“ New updates from SUSE added
04/09/2024 ā€“ New updates of Ubuntu added
April 16, 2024 ā€“ New updates from Ubuntu and SUSE added
April 18, 2024 ā€“ New updates from SUSE added
April 28, 2024 ā€“ New updates from SUSE added
April 29, 2024 ā€“ New updates from SUSE added
May 1, 2024 ā€“ New updates from SUSE added
May 2, 2024 ā€“ New updates from SUSE added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy