Home » Xen: IT security warning about new vulnerability

Xen: IT security warning about new vulnerability

by admin
Xen: IT security warning about new vulnerability

There is a current IT security warning for Xen. You can find out what vulnerabilities are involved, which products are affected and what you can do here.

The Federal Office for Security in Information Technology (BSI) issued a security advisory for Xen on January 31, 2024. The software contains several vulnerabilities that can be exploited by attackers. The security vulnerability affects the operating systems UNIX and Linux as well as the products Fedora Linux, SUSE Linux and open source Xen.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: XEN Security Advisory (As of January 30, 2024). Other useful resources are listed later in this article.

Multiple vulnerabilities reported for Xen – Risk: low

Risk level: 3 (low)
CVSS Base Score: 4,1
CVSS Temporal Score: 3,6
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. According to the CVSS, the threat of the vulnerability discussed here is assessed as “low” with a base score of 4.1.

See also  Microsoft Edge at risk: IT security warning about new vulnerability

Xen Bug: Summary of reported vulnerabilities

The Distribution or open source platform.

A local attacker could exploit multiple vulnerabilities in Xen to disclose information or bypass security measures.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) identification numbers. CVE-2023-46839 and CVE-2023-46840 traded.

Systems affected by the Xen vulnerability at a glance

Operating systems
UNIX, Linux

Products
Fedora Linux (cpe:/o:fedoraproject:fedora)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Xen Open Source Xen Xen 4.17.x Open Source Xen Xen 4.17.x

General recommendations for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

XEN Security Advisory vom 2024-01-30 (31.01.2024)
For more information, see:

XEN Security Advisory vom 2024-01-30 (31.01.2024)
For more information, see:

Suse Security Advisory vom 2024-01-30 (31.01.2024)
For more information, see:

Suse Security Advisory vom 2024-01-30 (31.01.2024)
For more information, see:

Suse Security Advisory vom 2024-01-30 (31.01.2024)
For more information, see:

See also  Construction starts for battery factory in Heide

Suse Security Advisory vom 2024-01-30 (31.01.2024)
For more information, see:

Fedora Security Advisory vom 2024-01-30 (31.01.2024)
For more information, see:

Fedora Security Advisory vom 2024-01-30 (31.01.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Xen. This text will be updated as updates are announced. You can read about changes or additions in this version history.

January 31, 2024 – Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy