Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4569-01

Red Hat Security Advisory 2023-4569-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.

Packet Storm
#vulnerability#linux#red_hat#js

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: dbus security update
Advisory ID: RHSA-2023:4569-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4569
Issue date: 2023-08-08
CVE Names: CVE-2023-34969
=====================================================================

  1. Summary:

An update for dbus is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

D-Bus is a system for sending messages between applications. It is used
both for the system-wide message bus service, and as a
per-user-login-session messaging facility.

Security Fix(es):

  • dbus: dbus-daemon: assertion failure when a monitor is active and a
    message from the driver cannot be delivered (CVE-2023-34969)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all running instances of dbus-daemon and all
running applications using the libdbus library must be restarted, or the
system rebooted.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2213166 - CVE-2023-34969 dbus: dbus-daemon: assertion failure when a monitor is active and a message from the driver cannot be delivered

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
dbus-daemon-1.12.20-7.el9_2.1.aarch64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-debugsource-1.12.20-7.el9_2.1.aarch64.rpm
dbus-devel-1.12.20-7.el9_2.1.aarch64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-x11-1.12.20-7.el9_2.1.aarch64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm

ppc64le:
dbus-daemon-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-debugsource-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-devel-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-x11-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm

s390x:
dbus-daemon-1.12.20-7.el9_2.1.s390x.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-debugsource-1.12.20-7.el9_2.1.s390x.rpm
dbus-devel-1.12.20-7.el9_2.1.s390x.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-x11-1.12.20-7.el9_2.1.s390x.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.s390x.rpm

x86_64:
dbus-daemon-1.12.20-7.el9_2.1.x86_64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-debugsource-1.12.20-7.el9_2.1.i686.rpm
dbus-debugsource-1.12.20-7.el9_2.1.x86_64.rpm
dbus-devel-1.12.20-7.el9_2.1.i686.rpm
dbus-devel-1.12.20-7.el9_2.1.x86_64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-x11-1.12.20-7.el9_2.1.x86_64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
dbus-1.12.20-7.el9_2.1.src.rpm

aarch64:
dbus-1.12.20-7.el9_2.1.aarch64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-debugsource-1.12.20-7.el9_2.1.aarch64.rpm
dbus-libs-1.12.20-7.el9_2.1.aarch64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tools-1.12.20-7.el9_2.1.aarch64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.aarch64.rpm

noarch:
dbus-common-1.12.20-7.el9_2.1.noarch.rpm

ppc64le:
dbus-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-debugsource-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-libs-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tools-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.ppc64le.rpm

s390x:
dbus-1.12.20-7.el9_2.1.s390x.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-debugsource-1.12.20-7.el9_2.1.s390x.rpm
dbus-libs-1.12.20-7.el9_2.1.s390x.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-tools-1.12.20-7.el9_2.1.s390x.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.s390x.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.s390x.rpm

x86_64:
dbus-1.12.20-7.el9_2.1.x86_64.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-daemon-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-debugsource-1.12.20-7.el9_2.1.i686.rpm
dbus-debugsource-1.12.20-7.el9_2.1.x86_64.rpm
dbus-libs-1.12.20-7.el9_2.1.i686.rpm
dbus-libs-1.12.20-7.el9_2.1.x86_64.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-libs-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-tests-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tools-1.12.20-7.el9_2.1.x86_64.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-tools-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.i686.rpm
dbus-x11-debuginfo-1.12.20-7.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-34969
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8vma
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-48660: DSA-2023-443: Dell PowerMaxOS 5978, Dell Unisphere 360, Dell Unisphere for PowerMax, Dell Unisphere for PowerMax Virtual Appliance, Dell Solutions Enabler Virtual Appliance, and Dell PowerMax EEM Secu

Dell vApp Manger, versions prior to 9.2.4.x contain an arbitrary file read vulnerability. A remote attacker could potentially exploit this vulnerability to read arbitrary files from the target system.

RHSA-2023:5480: Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.30.0 SP1 security update

Release of OpenShift Serverless Operator 1.30.1 and OpenShift Serverless Logic 1.30.0 SP1 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4853: A flaw was found in Quarkus where HTTP security policies are not sanitizing certain character permutations correctly when accepting requests, resulting in incorrect evaluation of permissions. This issue could allow an attacker to bypass the security policy altogether, resulting in unauthorized endpoint access and possibly a denia...

RHSA-2023:5421: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulate...

Red Hat Security Advisory 2023-5376-01

Red Hat Security Advisory 2023-5376-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5095-01

Red Hat Security Advisory 2023-5095-01 - Logging Subsystem 5.6.11 - Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2023-5096-01

Red Hat Security Advisory 2023-5096-01 - Logging Subsystem 5.5.16 - Red Hat OpenShift security update. Red Hat Product Security has rated this update as having a security impact of Moderate.

RHSA-2023:5096: Red Hat Security Advisory: Logging Subsystem 5.5.16 - Red Hat OpenShift security update

Logging Subsystem 5.5.16 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

Ubuntu Security Notice USN-6372-1

Ubuntu Security Notice 6372-1 - It was discovered that DBus incorrectly handled certain invalid messages. A local attacker could possibly use this issue to cause DBus to crash, resulting in a denial of service.

RHSA-2023:5174: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.3 security update

Red Hat OpenShift Service Mesh Containers for 2.4.3 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-35942: A flaw was found in Envoy, where gRPC access loggers using the listener's global scope can cause a use-after-free crash when the listener is drained. This issue can be triggered by a listener discovery service (LDS) update with the same gRPC access log configuration.

RHSA-2023:4933: Red Hat Security Advisory: Logging Subsystem 5.7.6 - Red Hat OpenShift security update

Logging Subsystem 5.7.6 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4456: A flaw was found in openshift-logging LokiStack. The key used for caching is just the token, which is too broad. This issue allows a user with a token valid for one action to execute other actions as long as the authorization allowing the original action is still cached.

Red Hat Security Advisory 2023-5029-01

Red Hat Security Advisory 2023-5029-01 - An update is now available for Red Hat OpenShift GitOps 1.9. Issues addressed include a denial of service vulnerability.

RHSA-2023:5029: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40029: A flaw was found in the ArgoCD package, used by Red Hat GitOps, that allows cluster secrets to be managed declaratively using the `kubectl apply` functionality, resulting in the full secret body being stored in `kubectl.kubernetes.io/last-applied-configuration` annotation. Since ArgoCD has included the ability to manage cluster labels and annotations via i...

Red Hat Security Advisory 2023-4982-01

Red Hat Security Advisory 2023-4982-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.6 images.

RHSA-2023:4972: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.8 security updates and bug fixes

Multicluster Engine for Kubernetes 2.1.8 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated. * CVE-2023-37466: A flaw was found in the vm2 Promise handler sanitization, which allows attackers to esc...

Red Hat Security Advisory 2023-4921-01

Red Hat Security Advisory 2023-4921-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.5 for use within the OpenShift Container Platform 3.10, OpenShift Container Platform 3.11, and within the OpenShift Container Platform 4.3 cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-4893-01

Red Hat Security Advisory 2023-4893-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

RHSA-2023:4921: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.5 for OpenShift image enhancement and security update

A new image is available for Red Hat Single Sign-On 7.6.5, running on OpenShift Container Platform 3.10 and 3.11, and 4.3. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2023-1436: A flaw was found in Jettison. Infinite recursion is triggered in Jettison w...

RHSA-2023:4892: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.12 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.12 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24532: A flaw was found in the crypto/internal/nistec golang library. The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars, such as a scalar larger than the order of the curve. This does not impact usages of crypto/ecdsa or crypto/ecdh.

Red Hat Security Advisory 2023-4875-01

Red Hat Security Advisory 2023-4875-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security updates and fix several bugs. Issues addressed include bypass and privilege escalation vulnerabilities.

Red Hat Security Advisory 2023-4720-01

Red Hat Security Advisory 2023-4720-01 - Red Hat Middleware for OpenShift provides images for many of the Red Hat Middleware products for use within the OpenShift Container Platform cloud computing Platform-as-a-Service for on-premise or private cloud deployments. This release of the AMQ Broker 7.11.1 aligned Operator includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2023:4720: Red Hat Security Advisory: AMQ Broker 7.11.1.OPR.2.GA Container Images Release

This is the multiarch release of the AMQ Broker 7.11.1 aligned Operator and associated container images on Red Hat Enterprise Linux 8 for the OpenShift Container Platform. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-4065: No description is available for this CVE. * CVE-2023-4066: No description is available for this CVE.

Red Hat Security Advisory 2023-4603-01

Red Hat Security Advisory 2023-4603-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.9.

Red Hat Security Advisory 2023-4654-01

Red Hat Security Advisory 2023-4654-01 - Red Hat Advanced Cluster Management for Kubernetes 2.7.7 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-4650-01

Red Hat Security Advisory 2023-4650-01 - Multicluster Engine for Kubernetes 2.2.7 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

RHSA-2023:4650: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.7 security updates and bug fixes

Multicluster Engine for Kubernetes 2.2.7 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated. * CVE-2023-37903: A flaw was found in the vm2 custom inspect function, which allows attackers to escape t...

Red Hat Security Advisory 2023-4498-01

Red Hat Security Advisory 2023-4498-01 - D-Bus is a system for sending messages between applications. It is used both for the system-wide message bus service, and as a per-user-login-session messaging facility.

CVE-2023-34969: CVE-2023-xxxxx: dbus-daemon crashes when a monitor is active and a message from the driver cannot be delivered (#457) · Issues · dbus / dbus · GitLab

D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon can cause a dbus-daemon crash under some circumstances via an unreplyable message. When done on the well-known system bus, this is a denial-of-service vulnerability. The fixed versions are 1.12.28, 1.14.8, and 1.15.6.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation