A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged local user could tamper with the state of the registration, by unregistering the system or by changing the current entitlements. This flaw allows an attacker to set arbitrary configuration directives for /etc/rhsm/rhsm.conf, which can be abused to cause a local privilege escalation to an unconfined root.
References
Link | Resource |
---|---|
https://access.redhat.com/errata/RHSA-2023:4701 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:4702 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:4703 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:4704 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:4705 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:4706 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:4707 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2023:4708 | Vendor Advisory |
https://access.redhat.com/security/cve/CVE-2023-3899 | Vendor Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=2225407 | Issue Tracking Vendor Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
16 Sep 2024, 13:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 Nov 2023, 20:11
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* |
cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:* |
05 Sep 2023, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
01 Sep 2023, 06:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
30 Aug 2023, 17:19
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-863 | |
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 7.8 |
References | (MISC) https://access.redhat.com/errata/RHSA-2023:4705 - Vendor Advisory | |
References | (MISC) https://access.redhat.com/security/cve/CVE-2023-3899 - Vendor Advisory | |
References | (MISC) https://access.redhat.com/errata/RHSA-2023:4704 - Vendor Advisory | |
References | (MISC) https://access.redhat.com/errata/RHSA-2023:4702 - Vendor Advisory | |
References | (MISC) https://access.redhat.com/errata/RHSA-2023:4701 - Vendor Advisory | |
References | (MISC) https://access.redhat.com/errata/RHSA-2023:4708 - Vendor Advisory | |
References | (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2225407 - Issue Tracking, Vendor Advisory | |
References | (MISC) https://access.redhat.com/errata/RHSA-2023:4707 - Vendor Advisory | |
References | (MISC) https://access.redhat.com/errata/RHSA-2023:4703 - Vendor Advisory | |
References | (MISC) https://access.redhat.com/errata/RHSA-2023:4706 - Vendor Advisory | |
CPE | cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:subscription-manager:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8:*:*:*:*:*:*:* cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.2:*:*:*:*:*:*:* cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* |
|
First Time |
Redhat enterprise Linux For Power Little Endian
Redhat enterprise Linux Workstation Redhat enterprise Linux For Arm 64 Fedoraproject fedora Redhat enterprise Linux Redhat subscription-manager Redhat enterprise Linux Update Services For Sap Solutions Redhat enterprise Linux For Power Little Endian Eus Redhat enterprise Linux Server Redhat Redhat enterprise Linux Server Update Services For Sap Solutions Redhat enterprise Linux For Power Big Endian Fedoraproject Redhat enterprise Linux Server For Power Little Endian Update Services For Sap Solutions Redhat enterprise Linux For Scientific Computing Redhat enterprise Linux Server Aus Redhat enterprise Linux Eus Redhat enterprise Linux Desktop Redhat enterprise Linux For Ibm Z Systems Eus Redhat enterprise Linux Server Tus Redhat enterprise Linux For Arm 64 Eus Redhat enterprise Linux For Ibm Z Systems |
23 Aug 2023, 11:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-08-23 11:15
Updated : 2024-09-16 13:15
NVD link : CVE-2023-3899
Mitre link : CVE-2023-3899
CVE.ORG link : CVE-2023-3899
JSON object : View
Products Affected
redhat
- enterprise_linux_for_scientific_computing
- enterprise_linux_server
- enterprise_linux_desktop
- subscription-manager
- enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
- enterprise_linux_server_tus
- enterprise_linux_for_power_little_endian
- enterprise_linux
- enterprise_linux_for_ibm_z_systems
- enterprise_linux_for_power_little_endian_eus
- enterprise_linux_server_aus
- enterprise_linux_eus
- enterprise_linux_for_power_big_endian
- enterprise_linux_for_ibm_z_systems_eus
- enterprise_linux_workstation
- enterprise_linux_for_arm_64
- enterprise_linux_update_services_for_sap_solutions
- enterprise_linux_server_update_services_for_sap_solutions
- enterprise_linux_for_arm_64_eus
fedoraproject
- fedora