Synopsis
Important: tracker-miners security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for tracker-miners is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Tracker is a powerful desktop-neutral first class object database, tag/metadata database and search tool. This package contains various miners and metadata extractors for tracker.
Security Fix(es):
- tracker-miners: sandbox escape (CVE-2023-5557)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.4 x86_64
-
Red Hat Enterprise Linux for IBM z Systems 9 s390x
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
-
Red Hat Enterprise Linux for Power, little endian 9 ppc64le
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
-
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 9
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
x86_64 |
tracker-miners-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: 718858522c869e72df8adbc16f009e3ecdfb12d8330078e4135446cf2bd59f35 |
tracker-miners-debuginfo-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: b73128e6f779c0004381153b007820be1eb36487ccb196cc71dd4e6150bf3734 |
tracker-miners-debugsource-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: 653a11ac7e8a9592889764f3cd068ba0b66eaccf7bf86108a65900c8554ae11f |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
x86_64 |
tracker-miners-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: 718858522c869e72df8adbc16f009e3ecdfb12d8330078e4135446cf2bd59f35 |
tracker-miners-debuginfo-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: b73128e6f779c0004381153b007820be1eb36487ccb196cc71dd4e6150bf3734 |
tracker-miners-debugsource-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: 653a11ac7e8a9592889764f3cd068ba0b66eaccf7bf86108a65900c8554ae11f |
Red Hat Enterprise Linux Server - AUS 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
x86_64 |
tracker-miners-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: 718858522c869e72df8adbc16f009e3ecdfb12d8330078e4135446cf2bd59f35 |
tracker-miners-debuginfo-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: b73128e6f779c0004381153b007820be1eb36487ccb196cc71dd4e6150bf3734 |
tracker-miners-debugsource-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: 653a11ac7e8a9592889764f3cd068ba0b66eaccf7bf86108a65900c8554ae11f |
Red Hat Enterprise Linux for IBM z Systems 9
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
s390x |
tracker-miners-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 6296f127fc2873aaa0cb8f6cfcbba5c05297f902dbcc0de5970d26e4297fed43 |
tracker-miners-debuginfo-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 996bb64728135151ab2a380107cf993c4ce42fed9ee091291102b2d8dd88f856 |
tracker-miners-debugsource-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 765161802fec19b2f1164cee669f71a609138a5d91436015906ed22020f9102b |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
s390x |
tracker-miners-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 6296f127fc2873aaa0cb8f6cfcbba5c05297f902dbcc0de5970d26e4297fed43 |
tracker-miners-debuginfo-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 996bb64728135151ab2a380107cf993c4ce42fed9ee091291102b2d8dd88f856 |
tracker-miners-debugsource-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 765161802fec19b2f1164cee669f71a609138a5d91436015906ed22020f9102b |
Red Hat Enterprise Linux for Power, little endian 9
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
ppc64le |
tracker-miners-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: ed72934a5c5ac8a3d280b1637b6f0d7e68a3eaf28356871090e505e51fcca7e0 |
tracker-miners-debuginfo-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: 9de931c433f7f3f8b1e802c08dff6ba7c506b3f9a28905158c2e0d5ae2f2977e |
tracker-miners-debugsource-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: 5634edb0c1476aced4d036491cd1c33dd3e6226d07d7de144a0e9bc9ff9033c2 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
ppc64le |
tracker-miners-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: ed72934a5c5ac8a3d280b1637b6f0d7e68a3eaf28356871090e505e51fcca7e0 |
tracker-miners-debuginfo-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: 9de931c433f7f3f8b1e802c08dff6ba7c506b3f9a28905158c2e0d5ae2f2977e |
tracker-miners-debugsource-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: 5634edb0c1476aced4d036491cd1c33dd3e6226d07d7de144a0e9bc9ff9033c2 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
aarch64 |
tracker-miners-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: ddc08b2aed9b6bd1fd226fd921345d7084223492455a2b228e1334188b93cd82 |
tracker-miners-debuginfo-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: 686cd33b803d453d8eb70cad31ac6a03bdfea2aea3d573204742ff7e9b0d2659 |
tracker-miners-debugsource-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: f2ceb7ed6b3842076207d85b3893d324ff9c5204f79d9a35dd45794feb8c6e75 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
aarch64 |
tracker-miners-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: ddc08b2aed9b6bd1fd226fd921345d7084223492455a2b228e1334188b93cd82 |
tracker-miners-debuginfo-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: 686cd33b803d453d8eb70cad31ac6a03bdfea2aea3d573204742ff7e9b0d2659 |
tracker-miners-debugsource-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: f2ceb7ed6b3842076207d85b3893d324ff9c5204f79d9a35dd45794feb8c6e75 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
ppc64le |
tracker-miners-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: ed72934a5c5ac8a3d280b1637b6f0d7e68a3eaf28356871090e505e51fcca7e0 |
tracker-miners-debuginfo-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: 9de931c433f7f3f8b1e802c08dff6ba7c506b3f9a28905158c2e0d5ae2f2977e |
tracker-miners-debugsource-3.1.2-4.el9_3.ppc64le.rpm
|
SHA-256: 5634edb0c1476aced4d036491cd1c33dd3e6226d07d7de144a0e9bc9ff9033c2 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
x86_64 |
tracker-miners-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: 718858522c869e72df8adbc16f009e3ecdfb12d8330078e4135446cf2bd59f35 |
tracker-miners-debuginfo-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: b73128e6f779c0004381153b007820be1eb36487ccb196cc71dd4e6150bf3734 |
tracker-miners-debugsource-3.1.2-4.el9_3.x86_64.rpm
|
SHA-256: 653a11ac7e8a9592889764f3cd068ba0b66eaccf7bf86108a65900c8554ae11f |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
aarch64 |
tracker-miners-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: ddc08b2aed9b6bd1fd226fd921345d7084223492455a2b228e1334188b93cd82 |
tracker-miners-debuginfo-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: 686cd33b803d453d8eb70cad31ac6a03bdfea2aea3d573204742ff7e9b0d2659 |
tracker-miners-debugsource-3.1.2-4.el9_3.aarch64.rpm
|
SHA-256: f2ceb7ed6b3842076207d85b3893d324ff9c5204f79d9a35dd45794feb8c6e75 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4
SRPM |
tracker-miners-3.1.2-4.el9_3.src.rpm
|
SHA-256: 80cad05049d22e5b7083be12d098f4add783886eff898c84547f89b1149ebff1 |
s390x |
tracker-miners-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 6296f127fc2873aaa0cb8f6cfcbba5c05297f902dbcc0de5970d26e4297fed43 |
tracker-miners-debuginfo-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 996bb64728135151ab2a380107cf993c4ce42fed9ee091291102b2d8dd88f856 |
tracker-miners-debugsource-3.1.2-4.el9_3.s390x.rpm
|
SHA-256: 765161802fec19b2f1164cee669f71a609138a5d91436015906ed22020f9102b |