Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-4701-01

Red Hat Security Advisory 2023-4701-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Packet Storm
#vulnerability#linux#red_hat#auth#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: subscription-manager security update
Advisory ID: RHSA-2023:4701-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4701
Issue date: 2023-08-22
CVE Names: CVE-2023-3899
====================================================================

  1. Summary:

An update for subscription-manager is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

  1. Description:

The subscription-manager packages provide programs and libraries to allow
users to manage subscriptions and yum repositories from the Red Hat
entitlement platform.

Security Fix(es):

  • subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus
    interface allows local users to modify configuration (CVE-2023-3899)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2225407 - CVE-2023-3899 subscription-manager: inadequate authorization of com.redhat.RHSM1 D-Bus interface allows local users to modify configuration

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
subscription-manager-1.24.52-2.el7_9.src.rpm

x86_64:
python-syspurpose-1.24.52-2.el7_9.x86_64.rpm
rhsm-gtk-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-debuginfo-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-gui-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-initial-setup-addon-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-migration-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-plugin-container-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-rhsm-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-rhsm-certificates-1.24.52-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
subscription-manager-cockpit-1.24.52-2.el7_9.noarch.rpm

x86_64:
subscription-manager-debuginfo-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-plugin-ostree-1.24.52-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
subscription-manager-1.24.52-2.el7_9.src.rpm

x86_64:
python-syspurpose-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-debuginfo-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-migration-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-plugin-container-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-rhsm-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-rhsm-certificates-1.24.52-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
subscription-manager-cockpit-1.24.52-2.el7_9.noarch.rpm

x86_64:
rhsm-gtk-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-debuginfo-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-gui-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-initial-setup-addon-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-plugin-ostree-1.24.52-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
subscription-manager-1.24.52-2.el7_9.src.rpm

ppc64:
python-syspurpose-1.24.52-2.el7_9.ppc64.rpm
rhsm-gtk-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-debuginfo-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-gui-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-initial-setup-addon-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-migration-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-plugin-container-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-rhsm-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-rhsm-certificates-1.24.52-2.el7_9.ppc64.rpm

ppc64le:
python-syspurpose-1.24.52-2.el7_9.ppc64le.rpm
rhsm-gtk-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-debuginfo-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-gui-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-initial-setup-addon-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-migration-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-plugin-container-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-rhsm-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-rhsm-certificates-1.24.52-2.el7_9.ppc64le.rpm

s390x:
python-syspurpose-1.24.52-2.el7_9.s390x.rpm
rhsm-gtk-1.24.52-2.el7_9.s390x.rpm
subscription-manager-1.24.52-2.el7_9.s390x.rpm
subscription-manager-debuginfo-1.24.52-2.el7_9.s390x.rpm
subscription-manager-gui-1.24.52-2.el7_9.s390x.rpm
subscription-manager-initial-setup-addon-1.24.52-2.el7_9.s390x.rpm
subscription-manager-migration-1.24.52-2.el7_9.s390x.rpm
subscription-manager-plugin-container-1.24.52-2.el7_9.s390x.rpm
subscription-manager-rhsm-1.24.52-2.el7_9.s390x.rpm
subscription-manager-rhsm-certificates-1.24.52-2.el7_9.s390x.rpm

x86_64:
python-syspurpose-1.24.52-2.el7_9.x86_64.rpm
rhsm-gtk-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-debuginfo-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-gui-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-initial-setup-addon-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-migration-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-plugin-container-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-rhsm-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-rhsm-certificates-1.24.52-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
subscription-manager-cockpit-1.24.52-2.el7_9.noarch.rpm

ppc64:
subscription-manager-debuginfo-1.24.52-2.el7_9.ppc64.rpm
subscription-manager-plugin-ostree-1.24.52-2.el7_9.ppc64.rpm

ppc64le:
subscription-manager-debuginfo-1.24.52-2.el7_9.ppc64le.rpm
subscription-manager-plugin-ostree-1.24.52-2.el7_9.ppc64le.rpm

s390x:
subscription-manager-debuginfo-1.24.52-2.el7_9.s390x.rpm
subscription-manager-plugin-ostree-1.24.52-2.el7_9.s390x.rpm

x86_64:
subscription-manager-debuginfo-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-plugin-ostree-1.24.52-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
subscription-manager-1.24.52-2.el7_9.src.rpm

x86_64:
python-syspurpose-1.24.52-2.el7_9.x86_64.rpm
rhsm-gtk-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-debuginfo-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-gui-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-initial-setup-addon-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-migration-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-plugin-container-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-rhsm-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-rhsm-certificates-1.24.52-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
subscription-manager-cockpit-1.24.52-2.el7_9.noarch.rpm

x86_64:
subscription-manager-debuginfo-1.24.52-2.el7_9.x86_64.rpm
subscription-manager-plugin-ostree-1.24.52-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-3899
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZifM
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-43057: Security Bulletin: IBM QRadar SIEM contains multiple vulnerabilities

IBM QRadar SIEM 7.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267484.

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:5421: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulate...

Red Hat Security Advisory 2023-5095-01

Red Hat Security Advisory 2023-5095-01 - Logging Subsystem 5.6.11 - Red Hat OpenShift. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2023-5233-01

Red Hat Security Advisory 2023-5233-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images.

Red Hat Security Advisory 2023-5175-01

Red Hat Security Advisory 2023-5175-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. Issues addressed include a memory leak vulnerability.

Red Hat Security Advisory 2023-5174-01

Red Hat Security Advisory 2023-5174-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

Red Hat Security Advisory 2023-4933-01

Red Hat Security Advisory 2023-4933-01 - Logging Subsystem 5.7.6 addresses an issues where LokiStack authorization is cached too broadly.

Red Hat Security Advisory 2023-5001-01

Red Hat Security Advisory 2023-5001-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.49. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-5103-01

Red Hat Security Advisory 2023-5103-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.11.6 images.

RHSA-2023:5029: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.9. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40029: A flaw was found in the ArgoCD package, used by Red Hat GitOps, that allows cluster secrets to be managed declaratively using the `kubectl apply` functionality, resulting in the full secret body being stored in `kubectl.kubernetes.io/last-applied-configuration` annotation. Since ArgoCD has included the ability to manage cluster labels and annotations via i...

Red Hat Security Advisory 2023-4982-01

Red Hat Security Advisory 2023-4982-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.6 images.

Red Hat Security Advisory 2023-4730-01

Red Hat Security Advisory 2023-4730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.10.

Red Hat Security Advisory 2023-4875-01

Red Hat Security Advisory 2023-4875-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.1 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which provide security updates and fix several bugs. Issues addressed include bypass and privilege escalation vulnerabilities.

Red Hat Security Advisory 2023-4706-01

Red Hat Security Advisory 2023-4706-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4705-01

Red Hat Security Advisory 2023-4705-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4702-01

Red Hat Security Advisory 2023-4702-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4708-01

Red Hat Security Advisory 2023-4708-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4707-01

Red Hat Security Advisory 2023-4707-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

Red Hat Security Advisory 2023-4704-01

Red Hat Security Advisory 2023-4704-01 - The subscription-manager packages provide programs and libraries to allow users to manage subscriptions and yum repositories from the Red Hat entitlement platform.

RHSA-2023:4708: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged loc...

RHSA-2023:4707: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() me...

RHSA-2023:4701: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged loca...

RHSA-2023:4704: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 e...

RHSA-2023:4703: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a signific...

RHSA-2023:4702: Red Hat Security Advisory: subscription-manager security update

An update for subscription-manager is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3899: A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.S...

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation