7.8
CWE
668 379
Advisory Published
CVE Published
Updated

CVE-2023-3972: Insights-client: unsafe handling of temporary files and directories

First published: Thu Jul 27 2023(Updated: )

A vulnerability was found in insights-client. This security issue occurs because of insecure file operations or unsafe handling of temporary files and directories that lead to local privilege escalation. Before the insights-client has been registered on the system by root, an unprivileged local user or attacker could create the /var/tmp/insights-client directory (owning the directory with read, write, and execute permissions) on the system. After the insights-client is registered by root, an attacker could then control the directory content that insights are using by putting malicious scripts into it and executing arbitrary code as root (trivially bypassing SELinux protections because insights processes are allowed to disable SELinux system-wide).

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/insights-client<3.2.2
3.2.2
Redhat Insights-client<3.2.2
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Aus=8.6
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux Eus=8.8
Redhat Enterprise Linux Eus=9.0
Redhat Enterprise Linux Eus=9.2
Redhat Enterprise Linux For Arm 64=8.0
Redhat Enterprise Linux For Arm 64 Eus=8.6
Redhat Enterprise Linux For Arm 64 Eus=8.8
Redhat Enterprise Linux For Arm 64 Eus=9.0
Redhat Enterprise Linux For Arm 64 Eus=9.2
Redhat Enterprise Linux For Ibm Z Systems=7.0
Redhat Enterprise Linux For Ibm Z Systems=8.0
Redhat Enterprise Linux For Ibm Z Systems=9.0
Redhat Enterprise Linux For Ibm Z Systems Eus=8.6
Redhat Enterprise Linux For Ibm Z Systems Eus=8.8
Redhat Enterprise Linux For Ibm Z Systems Eus=9.0
Redhat Enterprise Linux For Ibm Z Systems Eus=9.2
Redhat Enterprise Linux For Power Big Endian=7.0
Redhat Enterprise Linux For Power Little Endian=7.0
Redhat Enterprise Linux For Power Little Endian=8.0
Redhat Enterprise Linux For Power Little Endian=9.0
Redhat Enterprise Linux For Power Little Endian Eus=8.6
Redhat Enterprise Linux For Power Little Endian Eus=8.8
Redhat Enterprise Linux For Power Little Endian Eus=9.2
Redhat Enterprise Linux For Scientific Computing=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Aus=8.4
Redhat Enterprise Linux Server Aus=9.2
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.1
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.4
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.6
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=8.8
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=9.0
Redhat Enterprise Linux Server For Power Little Endian Update Services For Sap Solutions=9.2
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Tus=8.6
Redhat Enterprise Linux Server Tus=8.8
Redhat Enterprise Linux Server Update Services For Sap Solutions=9.2
Redhat Enterprise Linux Update Services For Sap Solutions=8.1
Redhat Enterprise Linux Update Services For Sap Solutions=8.2
Redhat Enterprise Linux Update Services For Sap Solutions=8.4
Redhat Enterprise Linux Update Services For Sap Solutions=8.6
Redhat Enterprise Linux Update Services For Sap Solutions=8.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-3972?

    The severity of CVE-2023-3972 is high with a severity value of 7.8.

  • How does CVE-2023-3972 affect the insights-client software?

    CVE-2023-3972 affects the insights-client software with versions up to and excluding 3.2.2.

  • Is Redhat Enterprise Linux affected by CVE-2023-3972?

    Yes, Redhat Enterprise Linux versions 7.0, 8.0, and 9.0 are affected by CVE-2023-3972.

  • How can I fix CVE-2023-3972?

    To fix CVE-2023-3972, update the insights-client software to version 3.2.2 or higher.

  • Where can I find more information about CVE-2023-3972?

    You can find more information about CVE-2023-3972 in the Redhat security advisories RHSA-2023:6264, RHSA-2023:6282, and RHSA-2023:6283.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203