Home » Linux kernel at risk: Several vulnerabilities enable denial of service

Linux kernel at risk: Several vulnerabilities enable denial of service

by admin
Linux kernel at risk: Several vulnerabilities enable denial of service

As the BSI reports, the IT security warning regarding a known vulnerability for the Linux kernel has received an update. You can read a description of the security gap including the latest updates and information about affected operating systems and products here.

The Federal Office for Security in Information Technology (BSI) released an update on March 19, 2024 to a security vulnerability for the Linux kernel that became known on December 11, 2023. The security vulnerability affects the Linux operating system as well as the products Red Hat Enterprise Linux, Fedora Linux, SUSE Linux, Oracle Linux and Open Source Linux Kernel.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Red Hat Security Advisory RHSA-2024:1433 (As of March 20, 2024). Other useful links are listed later in this article.

Linux Kernel Security Advisory – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,5
CVSS Temporal Score: 6,9
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. The severity of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 7.5.

Linux Kernel Bug: Multiple vulnerabilities enable denial of service

The kernel represents the core of the Linux operating system.

See also  Pre-order Samsung Galaxy S24: All news about pre-sales

An attacker can exploit multiple vulnerabilities in the Linux kernel to carry out a denial of service attack.

The vulnerability is identified with the individual CVE (Common Vulnerabilities and Exposures) serial numbers. CVE-2023-6536, CVE-2023-6535 und CVE-2023-6679 traded.

Systems affected by the security gap at a glance

operating system
Linux

Products
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Open Source Linux Kernel (cpe:/o:linux:linux_kernel)

General recommendations for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Red Hat Security Advisory RHSA-2024:1433 vom 2024-03-20 (19.03.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1248 vom 2024-03-19 (18.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1248 vom 2024-03-12 (11.03.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-0897 vom 2024-03-07 (07.03.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-0461 vom 2024-03-07 (07.03.2024)
For more information, see:

See also  This is where floating solar power is flourishing

Oracle Linux Security Advisory ELSA-2024-12169 vom 2024-02-23 (22.02.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0881 vom 2024-02-20 (20.02.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0897 vom 2024-02-20 (20.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0484-1 vom 2024-02-15 (15.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0514-1 vom 2024-02-15 (15.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0515-1 vom 2024-02-15 (15.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0478-1 vom 2024-02-15 (15.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0516-1 vom 2024-02-15 (15.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0474-1 vom 2024-02-14 (14.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0463-1 vom 2024-02-14 (14.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0476-1 vom 2024-02-14 (14.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0469-1 vom 2024-02-14 (14.02.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-12149 vom 2024-02-10 (11.02.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0723 vom 2024-02-08 (07.02.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0724 vom 2024-02-07 (07.02.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0725 vom 2024-02-07 (07.02.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-CF47B35A6C vom 2024-02-01 (01.02.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-2116A8468B vom 2024-02-01 (01.02.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-0F89E13079 vom 2024-01-27 (28.01.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-50AB089B1D vom 2024-01-27 (28.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0461 vom 2024-01-25 (25.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0439 vom 2024-01-25 (25.01.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:0448 vom 2024-01-25 (25.01.2024)
For more information, see:

RedHat Customer Portal vom 2023-12-11 (11.12.2023)
For more information, see:

See also  dbus: IT security gap with high risk! Multiple vulnerabilities reported

RedHat Customer Portal vom 2023-12-11 (11.12.2023)
For more information, see:

RedHat Customer Portal vom 2023-12-11 (11.12.2023)
For more information, see:

Red Hat Bugzilla dated 2023-12-11 (11.12.2023)
For more information, see:

Red Hat Bugzilla dated 2023-12-11 (11.12.2023)
For more information, see:

Red Hat Bugzilla dated 2023-12-11 (11.12.2023)
For more information, see:

Version history of this security alert

This is the 14th version of this IT Security Notice for Linux Kernel. If further updates are announced, this text will be updated. You can see the changes made using the version history below.

December 11, 2023 – Initial version
01/25/2024 – New updates from Red Hat added
01/28/2024 – New updates from Fedora added
02/01/2024 – New updates from Fedora added
02/07/2024 – New updates from Red Hat added
02/11/2024 – New updates of Oracle Linux added
02/14/2024 – New updates from SUSE added
02/15/2024 – New updates from SUSE added
02/20/2024 – New updates from Red Hat added
02/22/2024 – New updates to Oracle Linux added
03/07/2024 – New updates to Oracle Linux added
03/11/2024 – New updates from Red Hat added
March 18, 2024 – New updates to Oracle Linux added
03/19/2024 – New updates from Red Hat added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy