Synopsis
Important: insights-client security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for insights-client is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat Insights is a service that provides analysis of registered Red Hat-based systems. The insights-client package can gather the required data (such as installed packages, running services, or software configurations) to proactively identify threats to security, performance, and stability across your environment.
Security Fix(es):
- insights-client: unsafe handling of temporary files and directories (CVE-2023-3972)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.2 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
-
BZ - 2227027
- CVE-2023-3972 insights-client: unsafe handling of temporary files and directories
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
x86_64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
x86_64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
x86_64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
x86_64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
x86_64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
s390x |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
s390x |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
s390x |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
ppc64le |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
ppc64le |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
ppc64le |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
aarch64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
aarch64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
aarch64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
ppc64le |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
ppc64le |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
x86_64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
x86_64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
aarch64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
aarch64 |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
s390x |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM |
insights-client-3.2.2-1.el9_2.src.rpm
|
SHA-256: 293cb22e93857a4fad076b4843173645f3d7c0a8652ca7a102658f7160f19d99 |
s390x |
insights-client-3.2.2-1.el9_2.noarch.rpm
|
SHA-256: 72a39b5e3a48630f5deb1658f924c244d76fec8c4c305461c99c028909608060 |