Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7112 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:7112 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: shadow-utils security and bug fix update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for shadow-utils is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The shadow-utils packages include programs for converting UNIX password files to the shadow password format, as well as utilities for managing user and group accounts.

Security Fix(es):

  • shadow-utils: possible password leak during passwd(1) change (CVE-2023-4641)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 1984740 - Use of inst.selinux=0 fails to set root password
  • BZ - 1994269 - Stop allocating ID 65535 (reserved) for new users/groups
  • BZ - 2012929 - preallocated subordinate user/group IDs don't get honored
  • BZ - 2215945 - CVE-2023-4641 shadow-utils: possible password leak during passwd(1) change

CVEs

  • CVE-2023-4641

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
shadow-utils-4.6-19.el8.src.rpm SHA-256: 79d3ff97453136436751043d84432aee35c113b302b80d7b57d64614c8cb037b
x86_64
shadow-utils-4.6-19.el8.x86_64.rpm SHA-256: 0a9c469ee64517e946440a6730cfdac227cc7c961e53692d436e39ae04694b0c
shadow-utils-debuginfo-4.6-19.el8.i686.rpm SHA-256: fda31fc8f44a2a8409337895bc3db76314e80f0d7cd5e2d3ee6660b10baf7a22
shadow-utils-debuginfo-4.6-19.el8.x86_64.rpm SHA-256: 32057ec28beffeb2652cc948ec04753f59207be3f98c9396cf22cd13bd72a763
shadow-utils-debugsource-4.6-19.el8.i686.rpm SHA-256: a1ae88850045fbe2c44e0e16d4bca0d8499b12fb90b0a7fa06af0b491aa1268b
shadow-utils-debugsource-4.6-19.el8.x86_64.rpm SHA-256: 69a910c19b0485e9ff31d6011ab97a90d79a87e699c8fc9f1863577f3dd2a25b
shadow-utils-subid-4.6-19.el8.i686.rpm SHA-256: de6d0c7a815ed21bfcf8490baa8f3073b76c4c84e6f151b031108d0cfa1e4e85
shadow-utils-subid-4.6-19.el8.x86_64.rpm SHA-256: 6b194c405d2916fea98bed92507547b8838e43ea344d77760e87bb60c739f755
shadow-utils-subid-debuginfo-4.6-19.el8.i686.rpm SHA-256: 008c0cae6e81e8a25311f2b7c7f41a29a9e4a4140b59e5ffb6e3ecf261534aeb
shadow-utils-subid-debuginfo-4.6-19.el8.x86_64.rpm SHA-256: c5652bf3427a7cde584b9050c53f52bfc43fc3f4d915754c65809dbab9dea928

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
shadow-utils-4.6-19.el8.src.rpm SHA-256: 79d3ff97453136436751043d84432aee35c113b302b80d7b57d64614c8cb037b
s390x
shadow-utils-4.6-19.el8.s390x.rpm SHA-256: e3c881f622d83c06da60c4eee5a983ce76034f0e480ef034afb01c7c28c044ca
shadow-utils-debuginfo-4.6-19.el8.s390x.rpm SHA-256: 84e8703495f3571eca6bbd7cc35676f060859f4bc1967406c1d8a14eb6d8b73b
shadow-utils-debugsource-4.6-19.el8.s390x.rpm SHA-256: 6457eca5c6e304a38b925a30cd8e04d746aa6f1309c2bfe5d7fc67a9c40585f7
shadow-utils-subid-4.6-19.el8.s390x.rpm SHA-256: 99645d5da212aaef984c70ca521d196f14630ab5107a26d9e7fe6d8b6d2098af
shadow-utils-subid-debuginfo-4.6-19.el8.s390x.rpm SHA-256: 30067bcad7ef94e5e730cd2ad3d37f75bd9fba31622a0bf1d5dd80f5cf68202f

Red Hat Enterprise Linux for Power, little endian 8

SRPM
shadow-utils-4.6-19.el8.src.rpm SHA-256: 79d3ff97453136436751043d84432aee35c113b302b80d7b57d64614c8cb037b
ppc64le
shadow-utils-4.6-19.el8.ppc64le.rpm SHA-256: 6aafd8b1477cda0933503c65b040bbf80bb5c5ce21085b89a6680c95381f2406
shadow-utils-debuginfo-4.6-19.el8.ppc64le.rpm SHA-256: df09fad13aacd242a2d68cddf79bcc6faa45043dff2ab2a85c508ea6380f45eb
shadow-utils-debugsource-4.6-19.el8.ppc64le.rpm SHA-256: 4496c484425788c20b78e17a1351f29c9ea4abc259bf5d22ce24be238098c4e0
shadow-utils-subid-4.6-19.el8.ppc64le.rpm SHA-256: 95e03166f038e3384057ac3d7bf0ceb34d1639b7d6cfef0b76732434d2d809fa
shadow-utils-subid-debuginfo-4.6-19.el8.ppc64le.rpm SHA-256: af2246e7eaa2c5094f3cb9e7d49486463f73a095c54237362c1ee2243ececf73

Red Hat Enterprise Linux for ARM 64 8

SRPM
shadow-utils-4.6-19.el8.src.rpm SHA-256: 79d3ff97453136436751043d84432aee35c113b302b80d7b57d64614c8cb037b
aarch64
shadow-utils-4.6-19.el8.aarch64.rpm SHA-256: 74cdbfe7da02bdad1ea456faadad36d9083d6cae5486632c1e6f7b13cdb0e423
shadow-utils-debuginfo-4.6-19.el8.aarch64.rpm SHA-256: d5efe7aa2e111fd65a982d46b419460302e4b0c7207917addd951cc16bb53156
shadow-utils-debugsource-4.6-19.el8.aarch64.rpm SHA-256: b230bf3fd3efe99ad4827b79032f90a2b495e4fe7ffc111fee37944e00ba802f
shadow-utils-subid-4.6-19.el8.aarch64.rpm SHA-256: e8011d035849981137f0e42b60d8d19b8860aaa089d11818b66019e7a27aefd2
shadow-utils-subid-debuginfo-4.6-19.el8.aarch64.rpm SHA-256: 27ef160ebb0c6b221196a779810948fa33acd7b907e0c4299261ae382a824758

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
shadow-utils-debuginfo-4.6-19.el8.i686.rpm SHA-256: fda31fc8f44a2a8409337895bc3db76314e80f0d7cd5e2d3ee6660b10baf7a22
shadow-utils-debuginfo-4.6-19.el8.x86_64.rpm SHA-256: 32057ec28beffeb2652cc948ec04753f59207be3f98c9396cf22cd13bd72a763
shadow-utils-debugsource-4.6-19.el8.i686.rpm SHA-256: a1ae88850045fbe2c44e0e16d4bca0d8499b12fb90b0a7fa06af0b491aa1268b
shadow-utils-debugsource-4.6-19.el8.x86_64.rpm SHA-256: 69a910c19b0485e9ff31d6011ab97a90d79a87e699c8fc9f1863577f3dd2a25b
shadow-utils-subid-debuginfo-4.6-19.el8.i686.rpm SHA-256: 008c0cae6e81e8a25311f2b7c7f41a29a9e4a4140b59e5ffb6e3ecf261534aeb
shadow-utils-subid-debuginfo-4.6-19.el8.x86_64.rpm SHA-256: c5652bf3427a7cde584b9050c53f52bfc43fc3f4d915754c65809dbab9dea928
shadow-utils-subid-devel-4.6-19.el8.i686.rpm SHA-256: 4550f0b8c1ca616c3cdddbe3b03b5d60b32b4c5d099249450cd6d2ed494a02a2
shadow-utils-subid-devel-4.6-19.el8.x86_64.rpm SHA-256: 2bdedd9f1396d5f255a8d69872ca5360da7ff166ac39360d7fab75ccd6d2bd63

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
shadow-utils-debuginfo-4.6-19.el8.ppc64le.rpm SHA-256: df09fad13aacd242a2d68cddf79bcc6faa45043dff2ab2a85c508ea6380f45eb
shadow-utils-debugsource-4.6-19.el8.ppc64le.rpm SHA-256: 4496c484425788c20b78e17a1351f29c9ea4abc259bf5d22ce24be238098c4e0
shadow-utils-subid-debuginfo-4.6-19.el8.ppc64le.rpm SHA-256: af2246e7eaa2c5094f3cb9e7d49486463f73a095c54237362c1ee2243ececf73
shadow-utils-subid-devel-4.6-19.el8.ppc64le.rpm SHA-256: 9e9bbba29973c46802fb33b6537132eca2a0b3b421f384ddf893a4d6e08750cd

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
shadow-utils-debuginfo-4.6-19.el8.aarch64.rpm SHA-256: d5efe7aa2e111fd65a982d46b419460302e4b0c7207917addd951cc16bb53156
shadow-utils-debugsource-4.6-19.el8.aarch64.rpm SHA-256: b230bf3fd3efe99ad4827b79032f90a2b495e4fe7ffc111fee37944e00ba802f
shadow-utils-subid-debuginfo-4.6-19.el8.aarch64.rpm SHA-256: 27ef160ebb0c6b221196a779810948fa33acd7b907e0c4299261ae382a824758
shadow-utils-subid-devel-4.6-19.el8.aarch64.rpm SHA-256: 826da34658a01ed00b866dc3806d6fa77a19a0937a66a0b229c1de01c2f3c749

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
shadow-utils-debuginfo-4.6-19.el8.s390x.rpm SHA-256: 84e8703495f3571eca6bbd7cc35676f060859f4bc1967406c1d8a14eb6d8b73b
shadow-utils-debugsource-4.6-19.el8.s390x.rpm SHA-256: 6457eca5c6e304a38b925a30cd8e04d746aa6f1309c2bfe5d7fc67a9c40585f7
shadow-utils-subid-debuginfo-4.6-19.el8.s390x.rpm SHA-256: 30067bcad7ef94e5e730cd2ad3d37f75bd9fba31622a0bf1d5dd80f5cf68202f
shadow-utils-subid-devel-4.6-19.el8.s390x.rpm SHA-256: b224291a7d0025f4799d4f40c35048c42b08db19c7321e74edf5d07094e48688

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility