Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4704-01

Red Hat Security Advisory 2023-4704-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Packet Storm
#vulnerability#linux#red_hat#c++#auth#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: subscription-manager security update
Advisory ID: RHSA-2023:4704-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4704
Issue date: 2023-08-22
CVE Names: CVE-2023-3899
====================================================================

  1. Summary:

An update for subscription-manager is now available for Red Hat Enterprise
Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise
Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux
8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS AUS (v.8.4) - noarch, x86_64
Red Hat Enterprise Linux BaseOS E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The subscription-manager packages provide programs and libraries to allow
users to manage subscriptions and yum repositories from the Red Hat
entitlement platform.

Security Fix(es):

  • subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus
    interface allows local users to modify configuration (CVE-2023-3899)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2225407 - CVE-2023-3899 subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

x86_64:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.x86_64.rpm
rhsm-gtk-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-migration-1.28.13-7.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

aarch64:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.aarch64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.aarch64.rpm
rhsm-gtk-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-migration-1.28.13-7.el8_4.aarch64.rpm

ppc64le:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
rhsm-gtk-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-migration-1.28.13-7.el8_4.ppc64le.rpm

s390x:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.s390x.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.s390x.rpm
rhsm-gtk-1.28.13-7.el8_4.s390x.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.s390x.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.s390x.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.s390x.rpm
subscription-manager-migration-1.28.13-7.el8_4.s390x.rpm

x86_64:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.x86_64.rpm
rhsm-gtk-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-migration-1.28.13-7.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

aarch64:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.aarch64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.aarch64.rpm
rhsm-gtk-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-migration-1.28.13-7.el8_4.aarch64.rpm

ppc64le:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
rhsm-gtk-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-migration-1.28.13-7.el8_4.ppc64le.rpm

s390x:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.s390x.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.s390x.rpm
rhsm-gtk-1.28.13-7.el8_4.s390x.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.s390x.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.s390x.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.s390x.rpm
subscription-manager-migration-1.28.13-7.el8_4.s390x.rpm

x86_64:
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.x86_64.rpm
rhsm-gtk-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-initial-setup-addon-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-migration-1.28.13-7.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS AUS (v.8.4):

Source:
subscription-manager-1.28.13-7.el8_4.src.rpm

noarch:
rhsm-icons-1.28.13-7.el8_4.noarch.rpm
subscription-manager-cockpit-1.28.13-7.el8_4.noarch.rpm

x86_64:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.x86_64.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-syspurpose-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS E4S (v.8.4):

Source:
subscription-manager-1.28.13-7.el8_4.src.rpm

aarch64:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.aarch64.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.aarch64.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.aarch64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.aarch64.rpm
python3-syspurpose-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.aarch64.rpm

noarch:
rhsm-icons-1.28.13-7.el8_4.noarch.rpm
subscription-manager-cockpit-1.28.13-7.el8_4.noarch.rpm

ppc64le:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.ppc64le.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.ppc64le.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
python3-syspurpose-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.ppc64le.rpm

s390x:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.s390x.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.s390x.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.s390x.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.s390x.rpm
python3-syspurpose-1.28.13-7.el8_4.s390x.rpm
subscription-manager-1.28.13-7.el8_4.s390x.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.s390x.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.s390x.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.s390x.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.s390x.rpm

x86_64:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.x86_64.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-syspurpose-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS TUS (v.8.4):

Source:
subscription-manager-1.28.13-7.el8_4.src.rpm

aarch64:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.aarch64.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.aarch64.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.aarch64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.aarch64.rpm
python3-syspurpose-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.aarch64.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.aarch64.rpm

noarch:
rhsm-icons-1.28.13-7.el8_4.noarch.rpm
subscription-manager-cockpit-1.28.13-7.el8_4.noarch.rpm

ppc64le:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.ppc64le.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.ppc64le.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
python3-syspurpose-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.ppc64le.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.ppc64le.rpm

s390x:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.s390x.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.s390x.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.s390x.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.s390x.rpm
python3-syspurpose-1.28.13-7.el8_4.s390x.rpm
subscription-manager-1.28.13-7.el8_4.s390x.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.s390x.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.s390x.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.s390x.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.s390x.rpm

x86_64:
dnf-plugin-subscription-manager-1.28.13-7.el8_4.x86_64.rpm
dnf-plugin-subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-1.28.13-7.el8_4.x86_64.rpm
python3-subscription-manager-rhsm-debuginfo-1.28.13-7.el8_4.x86_64.rpm
python3-syspurpose-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debuginfo-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-debugsource-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-plugin-ostree-1.28.13-7.el8_4.x86_64.rpm
subscription-manager-rhsm-certificates-1.28.13-7.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-3899
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xl+P
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-43057: Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267484.

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:5421: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulate...

Red Hat Security Advisory 2023-5095-01

Red Hat Security Advisory 2023-5095-01 - Logging Subsystem 5.6.11 - Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2023-5233-01

Red Hat Security Advisory 2023-5233-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images.

Red Hat Security Advisory 2023-5175-01

Red Hat Security Advisory 2023-5175-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2023-5174-01

Red Hat Security Advisory 2023-5174-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:4933: Red Hat Security Advisory: Logging Subsystem 5.7.6 - Red Hat OpenShift security update

Logging Subsystem 5.7.6 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

RHSA-2023:5001: Red Hat Security Advisory: OpenShift Container Platform 4.11.49 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.49 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46146: A flaw was found in exporter-toolkit. A request can be forged by an attacker to poison the internal cache used to cache hashes and make subsequent successful requests. This cache is ...

Red Hat Security Advisory 2023-5029-01

Red Hat Security Advisory 2023-5029-01 - An update is now available for Red Hat OpenShift GitOps 1.9. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4980-01

Red Hat Security Advisory 2023-4980-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-4730-01

Red Hat Security Advisory 2023-4730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.10.

Red Hat Security Advisory 2023-4875-01

Red Hat Security Advisory 2023-4875-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security updates and fix several bugs. Issues addressed include bypass and privilege escalation vulnerabilities.

Red Hat Security Advisory 2023-4705-01

Red Hat Security Advisory 2023-4705-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4708-01

Red Hat Security Advisory 2023-4708-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4701-01

Red Hat Security Advisory 2023-4701-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged local user could tamper with the state of the registration, by unregistering the system or by changing the current entitlements. This flaw allows an attacker to set arbitrary configuration directives for /etc/rhsm/rhsm.conf, which can be abused to cause a local privilege escalation to an unconfined root.

RHSA-2023:4705: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() me...

RHSA-2023:4708: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged loc...

RHSA-2023:4707: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() me...

RHSA-2023:4701: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged loca...

RHSA-2023:4704: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 e...

RHSA-2023:4703: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a signific...

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation