Home » Red Hat Enterprise Linux: New security vulnerability! Linux affected

Red Hat Enterprise Linux: New security vulnerability! Linux affected

by admin
Red Hat Enterprise Linux: New security vulnerability!  Linux affected

The BSI has issued a current IT security advisory for Red Hat Enterprise Linux. Several vulnerabilities have been identified. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in Information Technology (BSI) published a security advisory for Red Hat Enterprise Linux on May 1, 2024. The report lists several vulnerabilities that make an attack possible. The security vulnerability affects the Linux operating system and the Red Hat Enterprise Linux Server EUS product.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: RedHat Security Advisory (As of May 1, 2024). Other useful resources are listed later in this article.

Multiple vulnerabilities reported for Red Hat Enterprise Linux – Risk: High

Risk level: 4 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The severity of the current vulnerability is classified as “high” according to the CVSS with a base score of 8.8.

See also  Zoho ManageEngine ServiceDesk Plus MSP at risk: Warning of new IT vulnerability

Red Hat Enterprise Linux Bug: Summary of reported vulnerabilities

Red Hat Enterprise Linux (RHEL) is a popular Linux distribution.

An attacker could exploit several vulnerabilities in Red Hat Enterprise Linux to cause a denial of service, execute arbitrary code, disclose sensitive information, manipulate files, conduct cross-site scripting (XSS) attacks, or menu-in -the-middle attack.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) serial numbers. CVE-2023-45803, CVE-2024-28102, CVE-2023-52323, CVE-2024-22195, CVE-2024-3019, CVE-2023-45897 und CVE-2024-2307 traded.

Systems affected by the security gap at a glance

operating system
Linux

Products
Red Hat Enterprise Linux

General measures for dealing with IT vulnerabilities

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

RedHat Security Advisory vom 2024-05-01 (01.05.2024)
For more information, see:

RedHat Security Advisory vom 2024-05-01 (01.05.2024)
For more information, see: RHSA-2024:2559

RedHat Security Advisory vom 2024-05-01 (01.05.2024)
For more information, see: RHSA-2024:2437

See also  Zinc battery maker receives $400 million loan

RedHat Security Advisory vom 2024-05-01 (01.05.2024)
For more information, see: RHSA-2024:2132

RedHat Security Advisory vom 2024-05-01 (01.05.2024)
For more information, see: RHSA-2024:2119

Version history of this security alert

This is the initial version of this IT Security Notice for Red Hat Enterprise Linux. This text will be updated as updates are announced. You can read about changes or additions in this version history.

May 1, 2024 – Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy