rhsa-2023_7732
Vulnerability from csaf_redhat
Published
2023-12-12 10:59
Modified
2024-09-16 16:14
Summary
Red Hat Security Advisory: tracker-miners security update

Notes

Topic
An update for tracker-miners is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Tracker is a powerful desktop-neutral first class object database, tag/metadata database and search tool. This package contains various miners and metadata extractors for tracker. Security Fix(es): * tracker-miners: sandbox escape (CVE-2023-5557) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tracker-miners is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Tracker is a powerful desktop-neutral first class object database, tag/metadata database and search tool. This package contains various miners and metadata extractors for tracker.\n\nSecurity Fix(es):\n\n* tracker-miners: sandbox escape (CVE-2023-5557)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7732",
        "url": "https://access.redhat.com/errata/RHSA-2023:7732"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2243096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243096"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7732.json"
      }
    ],
    "title": "Red Hat Security Advisory: tracker-miners security update",
    "tracking": {
      "current_release_date": "2024-09-16T16:14:54+00:00",
      "generator": {
        "date": "2024-09-16T16:14:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7732",
      "initial_release_date": "2023-12-12T10:59:24+00:00",
      "revision_history": [
        {
          "date": "2023-12-12T10:59:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-12-12T10:59:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T16:14:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.9.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tracker-miners-0:2.1.5-2.el8_9.1.src",
                "product": {
                  "name": "tracker-miners-0:2.1.5-2.el8_9.1.src",
                  "product_id": "tracker-miners-0:2.1.5-2.el8_9.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners@2.1.5-2.el8_9.1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tracker-miners-0:2.1.5-2.el8_9.1.aarch64",
                "product": {
                  "name": "tracker-miners-0:2.1.5-2.el8_9.1.aarch64",
                  "product_id": "tracker-miners-0:2.1.5-2.el8_9.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners@2.1.5-2.el8_9.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64",
                "product": {
                  "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64",
                  "product_id": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debugsource@2.1.5-2.el8_9.1?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64",
                "product": {
                  "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64",
                  "product_id": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debuginfo@2.1.5-2.el8_9.1?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tracker-miners-0:2.1.5-2.el8_9.1.ppc64le",
                "product": {
                  "name": "tracker-miners-0:2.1.5-2.el8_9.1.ppc64le",
                  "product_id": "tracker-miners-0:2.1.5-2.el8_9.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners@2.1.5-2.el8_9.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le",
                "product": {
                  "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le",
                  "product_id": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debugsource@2.1.5-2.el8_9.1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le",
                "product": {
                  "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le",
                  "product_id": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debuginfo@2.1.5-2.el8_9.1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tracker-miners-0:2.1.5-2.el8_9.1.i686",
                "product": {
                  "name": "tracker-miners-0:2.1.5-2.el8_9.1.i686",
                  "product_id": "tracker-miners-0:2.1.5-2.el8_9.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners@2.1.5-2.el8_9.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686",
                "product": {
                  "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686",
                  "product_id": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debugsource@2.1.5-2.el8_9.1?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686",
                "product": {
                  "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686",
                  "product_id": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debuginfo@2.1.5-2.el8_9.1?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tracker-miners-0:2.1.5-2.el8_9.1.x86_64",
                "product": {
                  "name": "tracker-miners-0:2.1.5-2.el8_9.1.x86_64",
                  "product_id": "tracker-miners-0:2.1.5-2.el8_9.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners@2.1.5-2.el8_9.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64",
                "product": {
                  "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64",
                  "product_id": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debugsource@2.1.5-2.el8_9.1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64",
                "product": {
                  "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64",
                  "product_id": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debuginfo@2.1.5-2.el8_9.1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tracker-miners-0:2.1.5-2.el8_9.1.s390x",
                "product": {
                  "name": "tracker-miners-0:2.1.5-2.el8_9.1.s390x",
                  "product_id": "tracker-miners-0:2.1.5-2.el8_9.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners@2.1.5-2.el8_9.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x",
                "product": {
                  "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x",
                  "product_id": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debugsource@2.1.5-2.el8_9.1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x",
                "product": {
                  "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x",
                  "product_id": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tracker-miners-debuginfo@2.1.5-2.el8_9.1?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-0:2.1.5-2.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.aarch64"
        },
        "product_reference": "tracker-miners-0:2.1.5-2.el8_9.1.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-0:2.1.5-2.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.i686"
        },
        "product_reference": "tracker-miners-0:2.1.5-2.el8_9.1.i686",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-0:2.1.5-2.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.ppc64le"
        },
        "product_reference": "tracker-miners-0:2.1.5-2.el8_9.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-0:2.1.5-2.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.s390x"
        },
        "product_reference": "tracker-miners-0:2.1.5-2.el8_9.1.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-0:2.1.5-2.el8_9.1.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.src"
        },
        "product_reference": "tracker-miners-0:2.1.5-2.el8_9.1.src",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-0:2.1.5-2.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.x86_64"
        },
        "product_reference": "tracker-miners-0:2.1.5-2.el8_9.1.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64"
        },
        "product_reference": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686"
        },
        "product_reference": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le"
        },
        "product_reference": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x"
        },
        "product_reference": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64"
        },
        "product_reference": "tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64"
        },
        "product_reference": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686"
        },
        "product_reference": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le"
        },
        "product_reference": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x"
        },
        "product_reference": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64"
        },
        "product_reference": "tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-5557",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243096"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the tracker-miners package. A weakness in the sandbox allows a maliciously-crafted file to execute code outside the sandbox if the tracker-extract process has first been compromised by a separate vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tracker-miners: sandbox escape",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 7 is not affected as the tracker sandbox is not available.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.aarch64",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.i686",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.s390x",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.src",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.x86_64",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x",
          "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5557"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243096",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243096"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5557",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5557"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5557",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5557"
        }
      ],
      "release_date": "2023-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.aarch64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.i686",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.s390x",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.src",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.x86_64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7732"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.aarch64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.i686",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.s390x",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.src",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-0:2.1.5-2.el8_9.1.x86_64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.aarch64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.i686",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.s390x",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debuginfo-0:2.1.5-2.el8_9.1.x86_64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.aarch64",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.i686",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.s390x",
            "AppStream-8.9.0.Z.MAIN:tracker-miners-debugsource-0:2.1.5-2.el8_9.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tracker-miners: sandbox escape"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...