7.8
CWE
863 285
Advisory Published
CVE Published
Updated

CVE-2023-3899: Subscription-manager: inadequate authorization of com.redhat.rhsm1 d-bus interface allows local users to modify configuration

First published: Tue Jul 25 2023(Updated: )

Red Hat Enterprise Linux could allow a local authenticated attacker to gain elevated privileges on the system, caused by improper authorization by the subscription-manager. By sending a specially crafted request through D-Bus interface com.redhat.RHSM1, an authenticated attacker could exploit this vulnerability to gain elevated privileges to an unconfined root.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
IBM QRadar SIEM<=7.5 - 7.5.0 UP7
Redhat Subscription-manager<1.28.39
Redhat Subscription-manager>=1.29.0<1.29.37
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux Eus=8.8
Redhat Enterprise Linux Eus=9.0
Redhat Enterprise Linux Eus=9.2
Redhat Enterprise Linux For Arm 64=8.0
Redhat Enterprise Linux For Arm 64=9.0
Redhat Enterprise Linux For Arm 64=9.2
Redhat Enterprise Linux For Arm 64 Eus=8.6
Redhat Enterprise Linux For Arm 64 Eus=8.8
Redhat Enterprise Linux For Arm 64 Eus=9.0
Redhat Enterprise Linux For Arm 64 Eus=9.2
Redhat Enterprise Linux For Ibm Z Systems=7.0
Redhat Enterprise Linux For Ibm Z Systems=8.0
Redhat Enterprise Linux For Ibm Z Systems=9.0
Redhat Enterprise Linux For Ibm Z Systems=9.2
Redhat Enterprise Linux For Ibm Z Systems Eus=8.6
Redhat Enterprise Linux For Ibm Z Systems Eus=8.8
Redhat Enterprise Linux For Ibm Z Systems Eus=9.0
Redhat Enterprise Linux For Ibm Z Systems Eus=9.2
Redhat Enterprise Linux For Power Big Endian=7.0
Redhat Enterprise Linux For Power Little Endian=7.0
Redhat Enterprise Linux For Power Little Endian=8.0
Redhat Enterprise Linux For Power Little Endian=9.0
Redhat Enterprise Linux For Power Little Endian Eus=8.8
Redhat Enterprise Linux For Power Little Endian Eus=9.0
Redhat Enterprise Linux For Power Little Endian Eus=9.2
Redhat Enterprise Linux For Scientific Computing=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Aus=8.4
Redhat Enterprise Linux Server Aus=8.6
Redhat Enterprise Linux Server Aus=9.2
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.1
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.4
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.6
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.8
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=9.0
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=9.2
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Tus=8.6
Redhat Enterprise Linux Server Tus=8.8
Redhat Enterprise Linux Server Update Services For Sap Solutions=9.0
Redhat Enterprise Linux Server Update Services For Sap Solutions=9.2
Redhat Enterprise Linux Update Services For Sap Solutions=8.1
Redhat Enterprise Linux Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Update Services For Sap Solutions=8.4
Redhat Enterprise Linux Update Services For Sap Solutions=8.6
Redhat Enterprise Linux Update Services For Sap Solutions=8.8
Redhat Enterprise Linux Workstation=7.0
Redhat Enterprise Linux Update Services For Sap Solutions=8.1
Redhat Enterprise Linux Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Update Services For Sap Solutions=8.4
Redhat Enterprise Linux Update Services For Sap Solutions=8.6
Redhat Enterprise Linux Update Services For Sap Solutions=8.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203