Home » Red Hat Enterprise Linux: High Risk IT Vulnerability! Vulnerability allows code execution

Red Hat Enterprise Linux: High Risk IT Vulnerability! Vulnerability allows code execution

by admin
Red Hat Enterprise Linux: High Risk IT Vulnerability!  Vulnerability allows code execution

An IT Security Alert has been issued for Red Hat Enterprise Linux. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 16, 2023 to a vulnerability for Red Hat Enterprise Linux that became known on April 27, 2022. The Linux operating system and the products Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, Oracle Linux, Avaya Aura Communication Manager, Avaya Aura Session Manager, Avaya Aura Application Enablement Services, Avaya Aura System Manager and Avaya Aura Experience are affected by the vulnerability Portal and Red Hat OpenShift.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Red Hat Security Advisory RHSA-2023:3622 (Status: 06/15/2023). Other useful links are listed later in this article.

Security Advisory for Red Hat Enterprise Linux – Risk: High

Risk level: 4 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 9.8.

See also  Brook Wingman XB 2 adapter, fully supports all generations of Xbox consoles and more than 125 handle controllers

Red Hat Enterprise Linux Bug: Vulnerability allows code execution

Red Hat Enterprise Linux (RHEL) is a popular Linux distribution.

A remote, anonymous attacker could exploit a vulnerability in Red Hat Enterprise Linux to execute arbitrary code.

The vulnerability is identified with the individual CVE serial number (Common Vulnerabilities and Exposures) CVE-2022-29599 traded.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Oracle Linux (cpe:/o:oracle:linux)
Red Hat Enterprise Linux 7 (cpe:/o:redhat:enterprise_linux)
Avaya Aura Communication Manager (cpe:/a:avaya:communication_manager)
Avaya Aura Session Manager (cpe:/a:avaya:session_manager)
Avaya Aura Application Enablement Services (cpe:/a:avaya:aura_application_enablement_services)
Avaya Aura System Manager (cpe:/a:avaya:aura_system_manager)
Avaya Aura Experience Portal (cpe:/a:avaya:aura_experience_portal)
Red Hat OpenShift Container Platform 4.10 (cpe:/a:redhat:openshift)

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Red Hat Security Advisory RHSA-2023:3622 vom 2023-06-15 (16.06.2023)
For more information, see:

See also  Guinness Book of World Records certifies "Spellbatch" as the "Most Popular Animation Work" in 2023 | Hypebeast

Red Hat Security Advisory RHSA-2023:0573 vom 2023-02-10 (10.02.2023)
For more information, see:

Red Hat Security Advisory RHSA-2023:0574 vom 2023-02-09 (10.02.2023)
For more information, see:

Red Hat Security Advisory RHSA-2022:9098 vom 2023-01-04 (05.01.2023)
For more information, see:

Debian Security Advisory DLA-3086 vom 2022-08-29 (30.08.2022)
For more information, see:

Debian Security Advisory DLA-3059 vom 2022-06-29 (30.06.2022)
For more information, see:

Oracle Linux Security Advisory ELSA-2022-4797 vom 2022-06-02 (03.06.2022)
For more information, see:

Oracle Linux Security Advisory ELSA-2022-4798 vom 2022-06-02 (03.06.2022)
For more information, see:

AVAYA Security Advisory ASA-2022-077 vom 2022-05-31 (02.06.2022)
For more information, see:

Red Hat Security Advisory RHSA-2022:4797 vom 2022-05-30 (31.05.2022)
For more information, see:

Red Hat Security Advisory RHSA-2022:4798 vom 2022-05-30 (31.05.2022)
For more information, see:

Red Hat Security Advisory RHSA-2022:4699 vom 2022-05-23 (24.05.2022)
For more information, see:

Amazon Linux Security Advisory ALAS-2022-060 vom 2022-05-06 (09.05.2022)
For more information, see:

Amazon Linux Security Advisory ALAS2-2022-1794 vom 2022-05-05 (06.05.2022)
For more information, see:

Red Hat Security Advisory RHSA-2022:1662 vom 2022-05-02 (02.05.2022)
For more information, see:

Oracle Linux Security Advisory ELSA-2022-1541 vom 2022-04-30 (02.05.2022)
For more information, see:

Red Hat Security Advisory vom 2022-04-26 (27.04.2022)
For more information, see:

Version history of this security alert

This is the 14th release of this IT Security Advisory for Red Hat Enterprise Linux. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

04/27/2022 – Initial version
05/02/2022 – Added new updates of Oracle Linux
05/06/2022 – Added new updates from Amazon
05/09/2022 – Added new updates from Amazon
05/24/2022 – Added new updates from Red Hat
05/31/2022 – Added new updates from Red Hat
06/02/2022 – Added new updates from AVAYA
06/03/2022 – Added new updates of Oracle Linux
06/30/2022 – Added new updates from Debian
08/30/2022 – Added new updates from Debian
01/05/2023 – Added new updates from Red Hat
01/17/2023 – Correction
02/10/2023 – Added new updates from Red Hat
06/16/2023 – Added new updates from Red Hat

See also  Apple Music Lands on PS5 "Machine War 30" Play and Listen to Songs with a Free 3-Month Subscription Method|Hong Kong 01|Digital Life

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy