Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged local user could tamper with the state of the registration, by unregistering the system or by changing the current entitlements. This flaw allows an attacker to set arbitrary configuration directives for /etc/rhsm/rhsm.conf, which can be abused to cause a local privilege escalation to an unconfined root.

CVE
#vulnerability#linux#red_hat#auth#ibm#sap

Synopsis

Important: subscription-manager security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Security Fix(es):

  • subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration (CVE-2023-3899)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2225407 - CVE-2023-3899 subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

subscription-manager-1.28.29.1-2.el8_6.src.rpm

SHA-256: eaa1649962a25dd937c6f0abea0c24c2eb29cf5e7e06a068fd6ba0acd01f3b64

x86_64

dnf-plugin-subscription-manager-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: e0756800e418f2526ab893aca3761eff1c1a1101a7eeda1df9188c3c2d64bea6

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: f57ffbed3d9277b93cf92e0ec74c3b7701914fa7c41260a607a8a4f51621da63

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: f57ffbed3d9277b93cf92e0ec74c3b7701914fa7c41260a607a8a4f51621da63

python3-cloud-what-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: b4db3c5acf0d625fa1648435c7efa72d3e85e90e9a20f9095fd909b315814d7b

python3-subscription-manager-rhsm-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 2dc7339ddf9de4913c64e3e842f0e7de89e8e050702ec72c70e292f010b83317

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 30f4635b1c355d69fc26fe439e40cda2e8e32c9b58d87b6ab635c319a2f47926

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 30f4635b1c355d69fc26fe439e40cda2e8e32c9b58d87b6ab635c319a2f47926

python3-syspurpose-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: aaf20338f80aa3ad75e9a7443309f2ec7d91fc1452ab6d3861077d023bb374a1

rhsm-gtk-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: a55966510dcba64dc11e9626e2acaaf9165e9485741b52a277d1aa3ca2e0b5cb

rhsm-icons-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: bf8dcd94888852b3d0f28ef0c3dff775ef38eed8212b24941b6836cf022deeeb

subscription-manager-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 826e635ace8385b92ef73d16ba75c720e3763c77f261697092053d90e88cdbf0

subscription-manager-cockpit-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: 5f4a2a900f25c4a34083b391e7d8bac519b0301404292b6bdd2e0057cdd95fee

subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 5a6fcd9ebd53a8d9c89a6a9f1405d6f38e1a9afde249499a26ccfb371a5114d3

subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 5a6fcd9ebd53a8d9c89a6a9f1405d6f38e1a9afde249499a26ccfb371a5114d3

subscription-manager-debugsource-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 49e263834f1ee8dd4bbe6c8246eae6b1618265e00ff6f2cfaebbad7ecd77b279

subscription-manager-debugsource-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 49e263834f1ee8dd4bbe6c8246eae6b1618265e00ff6f2cfaebbad7ecd77b279

subscription-manager-initial-setup-addon-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 2f91c842a9fc73ac3cf1c92c9c53b7d8284c42ece4d1f53a6f7b23f06bef1a32

subscription-manager-migration-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: a43e5320a7b8928269a32f90700029db2d1f4f92bf79a8546eb26af05d7896e8

subscription-manager-plugin-ostree-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 4990e175ffaacbceb415f7c329d70a59106bc1eaaed5a9f08f06fa3a4e130afb

subscription-manager-rhsm-certificates-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 3c19d121ed8e2b6897faa9e3288039eb62b429250ed712628d791ba34d5285c1

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

subscription-manager-1.28.29.1-2.el8_6.src.rpm

SHA-256: eaa1649962a25dd937c6f0abea0c24c2eb29cf5e7e06a068fd6ba0acd01f3b64

x86_64

dnf-plugin-subscription-manager-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: e0756800e418f2526ab893aca3761eff1c1a1101a7eeda1df9188c3c2d64bea6

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: f57ffbed3d9277b93cf92e0ec74c3b7701914fa7c41260a607a8a4f51621da63

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: f57ffbed3d9277b93cf92e0ec74c3b7701914fa7c41260a607a8a4f51621da63

python3-cloud-what-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: b4db3c5acf0d625fa1648435c7efa72d3e85e90e9a20f9095fd909b315814d7b

python3-subscription-manager-rhsm-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 2dc7339ddf9de4913c64e3e842f0e7de89e8e050702ec72c70e292f010b83317

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 30f4635b1c355d69fc26fe439e40cda2e8e32c9b58d87b6ab635c319a2f47926

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 30f4635b1c355d69fc26fe439e40cda2e8e32c9b58d87b6ab635c319a2f47926

python3-syspurpose-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: aaf20338f80aa3ad75e9a7443309f2ec7d91fc1452ab6d3861077d023bb374a1

rhsm-gtk-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: a55966510dcba64dc11e9626e2acaaf9165e9485741b52a277d1aa3ca2e0b5cb

rhsm-icons-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: bf8dcd94888852b3d0f28ef0c3dff775ef38eed8212b24941b6836cf022deeeb

subscription-manager-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 826e635ace8385b92ef73d16ba75c720e3763c77f261697092053d90e88cdbf0

subscription-manager-cockpit-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: 5f4a2a900f25c4a34083b391e7d8bac519b0301404292b6bdd2e0057cdd95fee

subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 5a6fcd9ebd53a8d9c89a6a9f1405d6f38e1a9afde249499a26ccfb371a5114d3

subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 5a6fcd9ebd53a8d9c89a6a9f1405d6f38e1a9afde249499a26ccfb371a5114d3

subscription-manager-debugsource-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 49e263834f1ee8dd4bbe6c8246eae6b1618265e00ff6f2cfaebbad7ecd77b279

subscription-manager-debugsource-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 49e263834f1ee8dd4bbe6c8246eae6b1618265e00ff6f2cfaebbad7ecd77b279

subscription-manager-initial-setup-addon-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 2f91c842a9fc73ac3cf1c92c9c53b7d8284c42ece4d1f53a6f7b23f06bef1a32

subscription-manager-migration-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: a43e5320a7b8928269a32f90700029db2d1f4f92bf79a8546eb26af05d7896e8

subscription-manager-plugin-ostree-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 4990e175ffaacbceb415f7c329d70a59106bc1eaaed5a9f08f06fa3a4e130afb

subscription-manager-rhsm-certificates-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 3c19d121ed8e2b6897faa9e3288039eb62b429250ed712628d791ba34d5285c1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

subscription-manager-1.28.29.1-2.el8_6.src.rpm

SHA-256: eaa1649962a25dd937c6f0abea0c24c2eb29cf5e7e06a068fd6ba0acd01f3b64

s390x

dnf-plugin-subscription-manager-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 606ddc4c4d6c1fb7bf99b9cd79c60823e3f97f6ef3e009fd258dd2af7709a1aa

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: c7f044a0608e88a0050aa9a5742a190c8f63cae3d72dd953093b896b6c555727

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: c7f044a0608e88a0050aa9a5742a190c8f63cae3d72dd953093b896b6c555727

python3-cloud-what-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 6dda5a819d457e769974f1c4eb667f4db72311455f95d585783980274c0668fb

python3-subscription-manager-rhsm-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 45ea85211c88d3863fa6db6e271fabf5e0a357ad75cb21d7ca2751ccb81d9788

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: f9194e742139c43a98477e4f283514222ce5b179d82a89476db2fc7b96368d80

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: f9194e742139c43a98477e4f283514222ce5b179d82a89476db2fc7b96368d80

python3-syspurpose-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 55fe0debe236ffa34a5161e5e1e10882a544c1c9d31fc99daa713c5e9e831194

rhsm-gtk-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 466c9d61e8929b3fa7fb9381bf01da507172b7f81f4e210f358679defe109e3d

rhsm-icons-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: bf8dcd94888852b3d0f28ef0c3dff775ef38eed8212b24941b6836cf022deeeb

subscription-manager-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 769600769d20b8148f6e9e65a161663e1599a6d7fb4c389e639ce781bd6acefd

subscription-manager-cockpit-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: 5f4a2a900f25c4a34083b391e7d8bac519b0301404292b6bdd2e0057cdd95fee

subscription-manager-debuginfo-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 582b22cc26dd7688ce295cf5cf2b40cec221fd479efac936e93b98ee220aacae

subscription-manager-debuginfo-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 582b22cc26dd7688ce295cf5cf2b40cec221fd479efac936e93b98ee220aacae

subscription-manager-debugsource-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 4ed5aa3961bccd3f15b9f3cd5f0f2a0bae18a7effc5e6a3cde81b04e020532bf

subscription-manager-debugsource-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 4ed5aa3961bccd3f15b9f3cd5f0f2a0bae18a7effc5e6a3cde81b04e020532bf

subscription-manager-initial-setup-addon-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: c737bac24b5c341a377403d49ca74163b646563202f038b83c02887421bf68ab

subscription-manager-migration-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 5df95371e15c03f2e6c3f52768dd75c8c5735b5238ae4d48858161803da0c95e

subscription-manager-plugin-ostree-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 8121293b26a82aab8b1d752b73b48fa6dcccbc9c5d787556382cd58435f8682d

subscription-manager-rhsm-certificates-1.28.29.1-2.el8_6.s390x.rpm

SHA-256: 86d585a74587d9831c5d35dc92c65f9389bb046a551c019ba5df33a0636236a0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

subscription-manager-1.28.29.1-2.el8_6.src.rpm

SHA-256: eaa1649962a25dd937c6f0abea0c24c2eb29cf5e7e06a068fd6ba0acd01f3b64

ppc64le

dnf-plugin-subscription-manager-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: ed6fa900b4f9b235b2227c982f08f265080347e13556c52b9cd810d8b8307861

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: caf87e3dd2ec508b112fe219ca5b100ba362ee1ce7158d1d04589ba446765100

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: caf87e3dd2ec508b112fe219ca5b100ba362ee1ce7158d1d04589ba446765100

python3-cloud-what-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 8ad791d9adcf50081c04a16cf015901c056366de71220766b6166dfd2097d579

python3-subscription-manager-rhsm-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 4b7f62cad8eeedc5a98eccb22f0581387de387360eb45e133e92fe625e032e48

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: fe4a061c631cf185890503717915121187f3ba7e8dbb330379fee16208054a22

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: fe4a061c631cf185890503717915121187f3ba7e8dbb330379fee16208054a22

python3-syspurpose-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 836285da4c238505ecd02553094a62db2a85ac058a3c36f2d670ebc930d46bdd

rhsm-gtk-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 91eae148b3c3ff0605a3e8890ea29181256da29430ced6b282f6e2ec304faa8e

rhsm-icons-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: bf8dcd94888852b3d0f28ef0c3dff775ef38eed8212b24941b6836cf022deeeb

subscription-manager-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 89e75f75614bcd76b695c21a2268cee18681ac5666a91ffd2d48a32ed841c5fa

subscription-manager-cockpit-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: 5f4a2a900f25c4a34083b391e7d8bac519b0301404292b6bdd2e0057cdd95fee

subscription-manager-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 3532cf27d3d7b66e2e3efe1d655fb50335245664cb4a6908bfc4c15b82e59db6

subscription-manager-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 3532cf27d3d7b66e2e3efe1d655fb50335245664cb4a6908bfc4c15b82e59db6

subscription-manager-debugsource-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 4267a149e6f1bde0579993b978faca43e5904a7c0aef8e00da7581438c77646d

subscription-manager-debugsource-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 4267a149e6f1bde0579993b978faca43e5904a7c0aef8e00da7581438c77646d

subscription-manager-initial-setup-addon-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 0394928f67f6b6cc0a05e2fe79e13efca17ee9711ff34c46123a2fa1a316603b

subscription-manager-migration-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 658b1366531e8e26d119e850d3c6f4cce00e3ab5d279bb038f448be8b9312c3a

subscription-manager-plugin-ostree-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 6397757cd2216f31ec009297b901e851c0982d7c0777a5f88d0f99b0659e3566

subscription-manager-rhsm-certificates-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: fd3996b0197b57056079d2dc4f708f9745264fe137b5d061bb393e93aa2bd239

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

subscription-manager-1.28.29.1-2.el8_6.src.rpm

SHA-256: eaa1649962a25dd937c6f0abea0c24c2eb29cf5e7e06a068fd6ba0acd01f3b64

x86_64

dnf-plugin-subscription-manager-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: e0756800e418f2526ab893aca3761eff1c1a1101a7eeda1df9188c3c2d64bea6

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: f57ffbed3d9277b93cf92e0ec74c3b7701914fa7c41260a607a8a4f51621da63

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: f57ffbed3d9277b93cf92e0ec74c3b7701914fa7c41260a607a8a4f51621da63

python3-cloud-what-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: b4db3c5acf0d625fa1648435c7efa72d3e85e90e9a20f9095fd909b315814d7b

python3-subscription-manager-rhsm-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 2dc7339ddf9de4913c64e3e842f0e7de89e8e050702ec72c70e292f010b83317

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 30f4635b1c355d69fc26fe439e40cda2e8e32c9b58d87b6ab635c319a2f47926

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 30f4635b1c355d69fc26fe439e40cda2e8e32c9b58d87b6ab635c319a2f47926

python3-syspurpose-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: aaf20338f80aa3ad75e9a7443309f2ec7d91fc1452ab6d3861077d023bb374a1

rhsm-gtk-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: a55966510dcba64dc11e9626e2acaaf9165e9485741b52a277d1aa3ca2e0b5cb

rhsm-icons-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: bf8dcd94888852b3d0f28ef0c3dff775ef38eed8212b24941b6836cf022deeeb

subscription-manager-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 826e635ace8385b92ef73d16ba75c720e3763c77f261697092053d90e88cdbf0

subscription-manager-cockpit-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: 5f4a2a900f25c4a34083b391e7d8bac519b0301404292b6bdd2e0057cdd95fee

subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 5a6fcd9ebd53a8d9c89a6a9f1405d6f38e1a9afde249499a26ccfb371a5114d3

subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 5a6fcd9ebd53a8d9c89a6a9f1405d6f38e1a9afde249499a26ccfb371a5114d3

subscription-manager-debugsource-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 49e263834f1ee8dd4bbe6c8246eae6b1618265e00ff6f2cfaebbad7ecd77b279

subscription-manager-debugsource-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 49e263834f1ee8dd4bbe6c8246eae6b1618265e00ff6f2cfaebbad7ecd77b279

subscription-manager-initial-setup-addon-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 2f91c842a9fc73ac3cf1c92c9c53b7d8284c42ece4d1f53a6f7b23f06bef1a32

subscription-manager-migration-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: a43e5320a7b8928269a32f90700029db2d1f4f92bf79a8546eb26af05d7896e8

subscription-manager-plugin-ostree-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 4990e175ffaacbceb415f7c329d70a59106bc1eaaed5a9f08f06fa3a4e130afb

subscription-manager-rhsm-certificates-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 3c19d121ed8e2b6897faa9e3288039eb62b429250ed712628d791ba34d5285c1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

subscription-manager-1.28.29.1-2.el8_6.src.rpm

SHA-256: eaa1649962a25dd937c6f0abea0c24c2eb29cf5e7e06a068fd6ba0acd01f3b64

aarch64

dnf-plugin-subscription-manager-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: c77860ac29d689ec897f6caee07daedf5a79897ba336928530c4eac06605df9e

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: cb6f04c90bea28cd6ea0077bdbf19ba7e2199d1df7c7ae1fc84e34c8c1560adf

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: cb6f04c90bea28cd6ea0077bdbf19ba7e2199d1df7c7ae1fc84e34c8c1560adf

python3-cloud-what-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: dfe5315c71c6224ac2f6d383220175a63a084499d2c16dda467821854426f9a2

python3-subscription-manager-rhsm-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: aec30f4ce87cab8e86ae4457a18fbe3bf26379f3c2a62788aa8b9c9b6f7abc69

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: b4ab91ed00f0ef5f90abdbbd4b18156763f3c9e1a8c69d2e2a453952ab13a266

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: b4ab91ed00f0ef5f90abdbbd4b18156763f3c9e1a8c69d2e2a453952ab13a266

python3-syspurpose-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: 54cf3188b1276730eb07fd0149464d23c6c64bebba3c0334b5e54b284a60aa6c

rhsm-gtk-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: ba3a499f3ead5e1f52447a0a00af9e8aa88cfadfd559c53a41bb99fe5544094a

rhsm-icons-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: bf8dcd94888852b3d0f28ef0c3dff775ef38eed8212b24941b6836cf022deeeb

subscription-manager-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: 7cf459e0bccbbc4029e2d48e9eae769575541e8df13d8db4791d3e1595cb2c3e

subscription-manager-cockpit-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: 5f4a2a900f25c4a34083b391e7d8bac519b0301404292b6bdd2e0057cdd95fee

subscription-manager-debuginfo-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: aa79244ec7c87ffb993efeba019ab4d1660b76f1f6df5fe580fc02e159767afd

subscription-manager-debuginfo-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: aa79244ec7c87ffb993efeba019ab4d1660b76f1f6df5fe580fc02e159767afd

subscription-manager-debugsource-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: 2780f9439c4bdbadb8c99483c78f6f199e104e98a10f14c88e962f592dd0f681

subscription-manager-debugsource-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: 2780f9439c4bdbadb8c99483c78f6f199e104e98a10f14c88e962f592dd0f681

subscription-manager-initial-setup-addon-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: 0b2cd6f4ba34cfa1bbf8819f99c1b8986d6478934d494433f5b822bb63f37164

subscription-manager-migration-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: ea0d6ea5957efe6848db5e5415eb0f7999048bc0f1a19461a61aed339feba073

subscription-manager-plugin-ostree-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: c221f5c2078c4111b9fc38d3d782a2e890a291e559072276fa35f5fadb141539

subscription-manager-rhsm-certificates-1.28.29.1-2.el8_6.aarch64.rpm

SHA-256: 568961067b3be8c2988f70b1312699519665ef31628decf04acc7541a2cd1d2a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

subscription-manager-1.28.29.1-2.el8_6.src.rpm

SHA-256: eaa1649962a25dd937c6f0abea0c24c2eb29cf5e7e06a068fd6ba0acd01f3b64

ppc64le

dnf-plugin-subscription-manager-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: ed6fa900b4f9b235b2227c982f08f265080347e13556c52b9cd810d8b8307861

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: caf87e3dd2ec508b112fe219ca5b100ba362ee1ce7158d1d04589ba446765100

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: caf87e3dd2ec508b112fe219ca5b100ba362ee1ce7158d1d04589ba446765100

python3-cloud-what-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 8ad791d9adcf50081c04a16cf015901c056366de71220766b6166dfd2097d579

python3-subscription-manager-rhsm-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 4b7f62cad8eeedc5a98eccb22f0581387de387360eb45e133e92fe625e032e48

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: fe4a061c631cf185890503717915121187f3ba7e8dbb330379fee16208054a22

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: fe4a061c631cf185890503717915121187f3ba7e8dbb330379fee16208054a22

python3-syspurpose-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 836285da4c238505ecd02553094a62db2a85ac058a3c36f2d670ebc930d46bdd

rhsm-gtk-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 91eae148b3c3ff0605a3e8890ea29181256da29430ced6b282f6e2ec304faa8e

rhsm-icons-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: bf8dcd94888852b3d0f28ef0c3dff775ef38eed8212b24941b6836cf022deeeb

subscription-manager-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 89e75f75614bcd76b695c21a2268cee18681ac5666a91ffd2d48a32ed841c5fa

subscription-manager-cockpit-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: 5f4a2a900f25c4a34083b391e7d8bac519b0301404292b6bdd2e0057cdd95fee

subscription-manager-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 3532cf27d3d7b66e2e3efe1d655fb50335245664cb4a6908bfc4c15b82e59db6

subscription-manager-debuginfo-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 3532cf27d3d7b66e2e3efe1d655fb50335245664cb4a6908bfc4c15b82e59db6

subscription-manager-debugsource-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 4267a149e6f1bde0579993b978faca43e5904a7c0aef8e00da7581438c77646d

subscription-manager-debugsource-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 4267a149e6f1bde0579993b978faca43e5904a7c0aef8e00da7581438c77646d

subscription-manager-initial-setup-addon-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 0394928f67f6b6cc0a05e2fe79e13efca17ee9711ff34c46123a2fa1a316603b

subscription-manager-migration-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 658b1366531e8e26d119e850d3c6f4cce00e3ab5d279bb038f448be8b9312c3a

subscription-manager-plugin-ostree-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: 6397757cd2216f31ec009297b901e851c0982d7c0777a5f88d0f99b0659e3566

subscription-manager-rhsm-certificates-1.28.29.1-2.el8_6.ppc64le.rpm

SHA-256: fd3996b0197b57056079d2dc4f708f9745264fe137b5d061bb393e93aa2bd239

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

subscription-manager-1.28.29.1-2.el8_6.src.rpm

SHA-256: eaa1649962a25dd937c6f0abea0c24c2eb29cf5e7e06a068fd6ba0acd01f3b64

x86_64

dnf-plugin-subscription-manager-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: e0756800e418f2526ab893aca3761eff1c1a1101a7eeda1df9188c3c2d64bea6

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: f57ffbed3d9277b93cf92e0ec74c3b7701914fa7c41260a607a8a4f51621da63

dnf-plugin-subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: f57ffbed3d9277b93cf92e0ec74c3b7701914fa7c41260a607a8a4f51621da63

python3-cloud-what-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: b4db3c5acf0d625fa1648435c7efa72d3e85e90e9a20f9095fd909b315814d7b

python3-subscription-manager-rhsm-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 2dc7339ddf9de4913c64e3e842f0e7de89e8e050702ec72c70e292f010b83317

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 30f4635b1c355d69fc26fe439e40cda2e8e32c9b58d87b6ab635c319a2f47926

python3-subscription-manager-rhsm-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 30f4635b1c355d69fc26fe439e40cda2e8e32c9b58d87b6ab635c319a2f47926

python3-syspurpose-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: aaf20338f80aa3ad75e9a7443309f2ec7d91fc1452ab6d3861077d023bb374a1

rhsm-gtk-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: a55966510dcba64dc11e9626e2acaaf9165e9485741b52a277d1aa3ca2e0b5cb

rhsm-icons-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: bf8dcd94888852b3d0f28ef0c3dff775ef38eed8212b24941b6836cf022deeeb

subscription-manager-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 826e635ace8385b92ef73d16ba75c720e3763c77f261697092053d90e88cdbf0

subscription-manager-cockpit-1.28.29.1-2.el8_6.noarch.rpm

SHA-256: 5f4a2a900f25c4a34083b391e7d8bac519b0301404292b6bdd2e0057cdd95fee

subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 5a6fcd9ebd53a8d9c89a6a9f1405d6f38e1a9afde249499a26ccfb371a5114d3

subscription-manager-debuginfo-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 5a6fcd9ebd53a8d9c89a6a9f1405d6f38e1a9afde249499a26ccfb371a5114d3

subscription-manager-debugsource-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 49e263834f1ee8dd4bbe6c8246eae6b1618265e00ff6f2cfaebbad7ecd77b279

subscription-manager-debugsource-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 49e263834f1ee8dd4bbe6c8246eae6b1618265e00ff6f2cfaebbad7ecd77b279

subscription-manager-initial-setup-addon-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 2f91c842a9fc73ac3cf1c92c9c53b7d8284c42ece4d1f53a6f7b23f06bef1a32

subscription-manager-migration-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: a43e5320a7b8928269a32f90700029db2d1f4f92bf79a8546eb26af05d7896e8

subscription-manager-plugin-ostree-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 4990e175ffaacbceb415f7c329d70a59106bc1eaaed5a9f08f06fa3a4e130afb

subscription-manager-rhsm-certificates-1.28.29.1-2.el8_6.x86_64.rpm

SHA-256: 3c19d121ed8e2b6897faa9e3288039eb62b429250ed712628d791ba34d5285c1

Related news

Red Hat Security Advisory 2023-5421-01

Red Hat Security Advisory 2023-5421-01 - Multicluster Engine for Kubernetes 2.3.2 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

Red Hat Security Advisory 2023-5376-01

Red Hat Security Advisory 2023-5376-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include a denial of service vulnerability.

RHSA-2023:5095: Red Hat Security Advisory: Logging Subsystem 5.6.11 - Red Hat OpenShift security update

Logging Subsystem 5.6.11 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

RHSA-2023:5233: Red Hat Security Advisory: OpenShift Virtualization 4.13.4 security and bug fix update

Red Hat OpenShift Virtualization release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.

RHSA-2023:5174: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.3 security update

Red Hat OpenShift Service Mesh Containers for 2.4.3 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35942: A flaw was found in Envoy, where gRPC access loggers using the listener's global scope can cause a use-after-free crash when the listener is drained. This issue can be triggered by a listener discovery service (LDS) update with the same gRPC access log configuration.

Red Hat Security Advisory 2023-5001-01

Red Hat Security Advisory 2023-5001-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.49. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5103-01

Red Hat Security Advisory 2023-5103-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.11.6 images.

Red Hat Security Advisory 2023-5029-01

Red Hat Security Advisory 2023-5029-01 - An update is now available for Red Hat OpenShift GitOps 1.9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4982-01

Red Hat Security Advisory 2023-4982-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.6 images.

Red Hat Security Advisory 2023-4980-01

Red Hat Security Advisory 2023-4980-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4731-01

Red Hat Security Advisory 2023-4731-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.10.

Red Hat Security Advisory 2023-4875-01

Red Hat Security Advisory 2023-4875-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security updates and fix several bugs. Issues addressed include bypass and privilege escalation vulnerabilities.

Red Hat Security Advisory 2023-4706-01

Red Hat Security Advisory 2023-4706-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4705-01

Red Hat Security Advisory 2023-4705-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4702-01

Red Hat Security Advisory 2023-4702-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4708-01

Red Hat Security Advisory 2023-4708-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4703-01

Red Hat Security Advisory 2023-4703-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4707-01

Red Hat Security Advisory 2023-4707-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4704-01

Red Hat Security Advisory 2023-4704-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

RHSA-2023:4705: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() me...

RHSA-2023:4708: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged loc...

RHSA-2023:4707: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() me...

RHSA-2023:4701: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged loca...

RHSA-2023:4704: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 e...

RHSA-2023:4703: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a signific...

RHSA-2023:4702: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.S...

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907