Home Ā» Red Hat Enterprise Linux (openvswitch) at risk: vulnerability allows Denial of Service

Red Hat Enterprise Linux (openvswitch) at risk: vulnerability allows Denial of Service

by admin
Red Hat Enterprise Linux (openvswitch) at risk: vulnerability allows Denial of Service

There is an IT security warning for Red Hat Enterprise Linux (openvswitch). Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on May 26, 2023 to a vulnerability for Red Hat Enterprise Linux (openvswitch) that became known on April 14, 2023. The Linux operating system and the products Red Hat Enterprise Linux, Fedora Linux and SUSE Linux are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2296-1 (Status: 05/25/2023). Other useful sources are listed later in this article.

Security Advisory for Red Hat Enterprise Linux (openvswitch) – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,1
CVSS Temporal Score: 6,2
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the current vulnerability is classified as “medium” according to the CVSS with a base score of 7.1.

Red Hat Enterprise Linux (openvswitch) Bug: Vulnerability allows Denial of Service

Red Hat Enterprise Linux (RHEL) is a popular Linux distribution.

See also  Call of Duty League's Rebranding Raises Concerns about European Audience Engagement

A remote, authenticated attacker could exploit a vulnerability in Red Hat Enterprise Linux in openvswitch to perform a denial of service attack.

The vulnerability was classified using the CVE reference system (Common Vulnerabilities and Exposures) based on the individual serial number CVE-2023-1668.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
SUSE Linux (cpe:/o:suse:suse_linux)
Red Hat Enterprise Linux 8 (cpe:/o:redhat:enterprise_linux)
Red Hat Enterprise Linux 9 (cpe:/o:redhat:enterprise_linux)

General measures for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2296-1 vom 2023-05-25 (26.05.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-May/015001.html

SUSE Security Update SUSE-SU-2023:2275-1 vom 2023-05-23 (24.05.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-May/014938.html

SUSE Security Update SUSE-SU-2023:2274-1 vom 2023-05-23 (24.05.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-May/014939.html

Red Hat Security Advisory RHSA-2023:1824 vom 2023-04-18 (19.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1824

See also  Black Friday 2023: The 7 Best Tech Deals to Watch

Red Hat Security Advisory RHSA-2023:1823 vom 2023-04-18 (19.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1823

Fedora Security Advisory FEDORA-2023-7DA03DC2AE vom 2023-04-14 (17.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-7da03dc2ae

RedHat Security Advisory vom 2023-04-13 (14.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1765

RedHat Security Advisory vom 2023-04-13 (14.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1766

RedHat Security Advisory vom 2023-04-13 (14.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1769

RedHat Security Advisory vom 2023-04-13 (14.04.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:1770

Version history of this security alert

This is the 5th version of this IT Security Advisory for Red Hat Enterprise Linux (openvswitch). As further updates are announced, this text will be updated. You can read about changes or additions in this version history.

04/14/2023 – Initial version
04/17/2023 – Added new updates of Fedora
04/19/2023 – Added new updates from Red Hat
05/24/2023 – Added new updates from SUSE
05/26/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy