Home » Linux Kernel: Vulnerability allows privilege escalation

Linux Kernel: Vulnerability allows privilege escalation

by admin
Linux Kernel: Vulnerability allows privilege escalation

As the BSI reports, the IT security warning, which concerns a vulnerability in the Linux kernel, has received an update. You can read about which operating systems and products are affected by the security gap here on news.de.

The Federal Office for Security in Information Technology (BSI) released an update on March 24th, 2024 to a security vulnerability for the Linux kernel that became known on May 26th, 2021. The security vulnerability affects the operating systems Linux and UNIX as well as the products Amazon Linux 2, Open Source Linux Kernel, Red Hat Enterprise Linux, Ubuntu Linux and SUSE Linux.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2024:0925-1 (As of March 22, 2024). Other useful resources are listed later in this article.

Linux Kernel Security Advisory – Risk: medium

Risk level: 5 (medium)
CVSS Base Score: 7,8
CVSS Temporal Score: 6,8
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the threat of the current vulnerability is classified as “medium” with a base score of 7.8.

See also  Celebrating the 25th anniversary of the launch of "Century Empire 4: Anniversary Edition" and the launch of the series, Microsoft held a pop-up store event in Taiwan | Community Platform | Digital

Linux Kernel Bug: Vulnerability allows privilege escalation

The kernel represents the core of the Linux operating system.

A local attacker can exploit a vulnerability in the Linux kernel to increase their privileges.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2021-33200.

Systems affected by the security gap at a glance

Operating systems
Linux, UNIX

Products
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Open Source Linux Kernel (cpe:/o:linux:linux_kernel)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)

General measures for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2024:0925-1 vom 2024-03-22 (24.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0975-1 vom 2024-03-22 (24.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2021:4356 vom 2021-11-09 (09.11.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2422-1 vom 2021-07-21 (21.07.2021)
For more information, see:

Amazon Linux Security Advisory ALASLIVEPATCH-2021-054 vom 2021-07-21 (21.07.2021)
For more information, see:

See also  Mobile gaming is all the rage in 2022 - Gamereactor

SUSE Security Update SUSE-SU-2021:2427-1 vom 2021-07-21 (21.07.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2421-1 vom 2021-07-21 (21.07.2021)
For more information, see:

Ubuntu Security Notice USN-5018-1 vom 2021-07-21 (20.07.2021)
For more information, see:

Amazon Linux Security Advisory ALAS-2021-1516 vom 2021-07-13 (12.07.2021)
For more information, see:

Amazon Linux Security Advisory ALAS-2021-1675 vom 2021-07-02 (01.07.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2208-1 vom 2021-06-30 (30.06.2021)
For more information, see:

Ubuntu Security Notice USN-4997-2 vom 2021-06-25 (27.06.2021)
For more information, see:

Ubuntu Security Notice USN-5000-2 vom 2021-06-25 (27.06.2021)
For more information, see:

Ubuntu Security Notice USN-4997-1 vom 2021-06-23 (22.06.2021)
For more information, see:

Ubuntu Security Notice USN-4999-1 vom 2021-06-23 (22.06.2021)
For more information, see:

Ubuntu Security Notice USN-5000-1 vom 2021-06-23 (22.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2020-1 vom 2021-06-18 (20.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2027-1 vom 2021-06-18 (20.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1977-1 vom 2021-06-15 (15.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1975-1 vom 2021-06-15 (15.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1912-1 vom 2021-06-09 (09.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1913-1 vom 2021-06-09 (09.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1899-1 vom 2021-06-09 (08.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1889-1 vom 2021-06-08 (08.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1890-1 vom 2021-06-08 (08.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1891-1 vom 2021-06-08 (08.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1888-1 vom 2021-06-08 (08.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1887-1 vom 2021-06-08 (08.06.2021)
For more information, see:

Ubuntu Security Notice USN-4983-1 vom 2021-06-03 (03.06.2021)
For more information, see:

See also  What happens if you put “Solar Eclipse” in Google? | ANSWERS

Seclists.org – CVE-2021-33200 dated 2021-05-26 (26.05.2021)
For more information, see:

Version history of this security alert

This is the 15th version of this IT Security Notice for Linux Kernel. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

May 26, 2021 – Initial version
June 3, 2021 – New updates of Ubuntu added
June 8, 2021 – New updates from SUSE added
June 9, 2021 – New updates from SUSE added
June 15, 2021 – New updates from SUSE added
June 20, 2021 – New updates from SUSE added
June 22, 2021 – New updates of Ubuntu added
June 27, 2021 – New updates of Ubuntu added
June 30, 2021 – New updates from SUSE added
July 1, 2021 – New updates from Amazon added
July 12, 2021 – New updates from Amazon added
July 20, 2021 – New updates of Ubuntu added
July 21, 2021 – New updates from SUSE and Amazon added
November 9, 2021 – New updates from Red Hat added
03/24/2024 – New updates from SUSE added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy