7.8
HIGH
CVE-2023-3899
Red Hat Subscription Manager Local Privilege Escalation
Description

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.SetAll() method, a low-privileged local user could tamper with the state of the registration, by unregistering the system or by changing the current entitlements. This flaw allows an attacker to set arbitrary configuration directives for /etc/rhsm/rhsm.conf, which can be abused to cause a local privilege escalation to an unconfined root.

INFO

Published Date :

Aug. 23, 2023, 11:15 a.m.

Last Modified :

Sept. 16, 2024, 1:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-3899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
8 Redhat enterprise_linux_for_ibm_z_systems_eus
9 Redhat enterprise_linux_for_power_little_endian
10 Redhat enterprise_linux_for_power_little_endian_eus
11 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
12 Redhat enterprise_linux_server_update_services_for_sap_solutions
13 Redhat subscription-manager
14 Redhat enterprise_linux_for_ibm_z_systems
15 Redhat enterprise_linux_for_arm_64
16 Redhat enterprise_linux_for_arm_64_eus
17 Redhat enterprise_linux_for_power_big_endian
18 Redhat enterprise_linux_for_scientific_computing
19 Redhat enterprise_linux_update_services_for_sap_solutions
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-3899.

URL Resource
https://access.redhat.com/errata/RHSA-2023:4701 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:4702 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:4703 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:4704 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:4705 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:4706 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:4707 Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:4708 Vendor Advisory
https://access.redhat.com/security/cve/CVE-2023-3899 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2225407 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FJHKSBBZRDFOBNDU35FUKMYQIQYT6UJQ/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDIHGNLS3TZVX7X2F735OKI4KXPY4AH6/
  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-285
  • CVE Modified by [email protected]

    Sep. 05, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZDIHGNLS3TZVX7X2F735OKI4KXPY4AH6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FJHKSBBZRDFOBNDU35FUKMYQIQYT6UJQ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4701 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4701 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4702 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4702 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4703 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4703 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4704 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4704 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4705 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4705 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4706 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4706 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4707 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4707 Vendor Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:4708 No Types Assigned https://access.redhat.com/errata/RHSA-2023:4708 Vendor Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-3899 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-3899 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2225407 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2225407 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:redhat:subscription-manager:*:*:*:*:*:*:*:* versions up to (excluding) 1.28.39 *cpe:2.3:a:redhat:subscription-manager:*:*:*:*:*:*:*:* versions from (including) 1.29.0 up to (excluding) 1.29.37
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_linux_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3899 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3899 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05703

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability