Synopsis
Low: shadow-utils security update
Type/Severity
Security Advisory: Low
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for shadow-utils is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The shadow-utils packages include programs for converting UNIX password files to the shadow password format, as well as utilities for managing user and group accounts.
Security Fix(es):
- shadow-utils: possible password leak during passwd(1) change (CVE-2023-4641)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 8.6 x86_64
-
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat Enterprise Linux Server - TUS 8.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
-
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
Fixes
-
BZ - 2215945
- CVE-2023-4641 shadow-utils: possible password leak during passwd(1) change
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM |
shadow-utils-4.6-17.el8_6.src.rpm
|
SHA-256: 73264f59e21626762ec9faaad56162c70e7419cd30afa4c89b0265424bd222f7 |
x86_64 |
shadow-utils-4.6-17.el8_6.x86_64.rpm
|
SHA-256: ceba52a6930476de34ac72ff9becb063299296eb3fc08f6211eb91e58caf2f49 |
shadow-utils-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: 6c17355d7832a846b161c5c7f52e2c82319eca63e3084a07201e86a3168f6aed |
shadow-utils-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 82d6f684d37bdce58440da81c37102b1a827fc80b550987125a5b411cc6f79c2 |
shadow-utils-debugsource-4.6-17.el8_6.i686.rpm
|
SHA-256: 7217d6c2a13157e533a411b838aab9514cd00ea88e4778f9170c685b56922569 |
shadow-utils-debugsource-4.6-17.el8_6.x86_64.rpm
|
SHA-256: f5fde282b863cb06208ce8a287d614ecccb79b34c87aa92b28002c226287a315 |
shadow-utils-subid-4.6-17.el8_6.i686.rpm
|
SHA-256: 9094351f8a98138103142e75cc7bf7cdb41311e5ebf987ddcf72369573e70ef7 |
shadow-utils-subid-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 09dd7276638c2a2acd5d1d9d5bdd46a122131398a8d95ae8b063dc449b421aad |
shadow-utils-subid-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: c69f269c51b2b4babf3ba080c2acc04ec88292c753189105191a7eea087ba20e |
shadow-utils-subid-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 5b01488789a84ad9c392f880bdd22d5dd7ff99806617ba7930f8d5a283f0877c |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM |
shadow-utils-4.6-17.el8_6.src.rpm
|
SHA-256: 73264f59e21626762ec9faaad56162c70e7419cd30afa4c89b0265424bd222f7 |
x86_64 |
shadow-utils-4.6-17.el8_6.x86_64.rpm
|
SHA-256: ceba52a6930476de34ac72ff9becb063299296eb3fc08f6211eb91e58caf2f49 |
shadow-utils-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: 6c17355d7832a846b161c5c7f52e2c82319eca63e3084a07201e86a3168f6aed |
shadow-utils-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 82d6f684d37bdce58440da81c37102b1a827fc80b550987125a5b411cc6f79c2 |
shadow-utils-debugsource-4.6-17.el8_6.i686.rpm
|
SHA-256: 7217d6c2a13157e533a411b838aab9514cd00ea88e4778f9170c685b56922569 |
shadow-utils-debugsource-4.6-17.el8_6.x86_64.rpm
|
SHA-256: f5fde282b863cb06208ce8a287d614ecccb79b34c87aa92b28002c226287a315 |
shadow-utils-subid-4.6-17.el8_6.i686.rpm
|
SHA-256: 9094351f8a98138103142e75cc7bf7cdb41311e5ebf987ddcf72369573e70ef7 |
shadow-utils-subid-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 09dd7276638c2a2acd5d1d9d5bdd46a122131398a8d95ae8b063dc449b421aad |
shadow-utils-subid-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: c69f269c51b2b4babf3ba080c2acc04ec88292c753189105191a7eea087ba20e |
shadow-utils-subid-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 5b01488789a84ad9c392f880bdd22d5dd7ff99806617ba7930f8d5a283f0877c |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM |
shadow-utils-4.6-17.el8_6.src.rpm
|
SHA-256: 73264f59e21626762ec9faaad56162c70e7419cd30afa4c89b0265424bd222f7 |
s390x |
shadow-utils-4.6-17.el8_6.s390x.rpm
|
SHA-256: d6c7999f36e973cf8218a8bfd37f5d827e095f4c8c11586a95491be33afb0649 |
shadow-utils-debuginfo-4.6-17.el8_6.s390x.rpm
|
SHA-256: 353253e68c4021970b9ecd4954d0be7996981e847a7d7f71a9bc35407db9b7d6 |
shadow-utils-debugsource-4.6-17.el8_6.s390x.rpm
|
SHA-256: d6d33d470b62507cc60a25de70cc0c4750355f57cc190a649bddc017822abf6b |
shadow-utils-subid-4.6-17.el8_6.s390x.rpm
|
SHA-256: 7722b377a651e3b0e7cfdca5cad6692dae8c06f84a992f70f5db1edc9afd68d9 |
shadow-utils-subid-debuginfo-4.6-17.el8_6.s390x.rpm
|
SHA-256: 9756e35b2c75f4f308b8b1ed3ee4ef6bc7f7b12783d10d8c3113d9f1ad73ddd1 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM |
shadow-utils-4.6-17.el8_6.src.rpm
|
SHA-256: 73264f59e21626762ec9faaad56162c70e7419cd30afa4c89b0265424bd222f7 |
ppc64le |
shadow-utils-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: 9ae79ce0d2099ef77cbc9a8cd2ad8f6f48d44c2eb80864bf13843bbf0cd45f57 |
shadow-utils-debuginfo-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: 7d809839071c2ac193c07030b0a63c0dda28674008248f51fa0e976e1eb6afc8 |
shadow-utils-debugsource-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: c1249897112eda063d12bc590b580cea1202d67dfbf1f9f5e6c6a25ccc5d90e7 |
shadow-utils-subid-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: 46fc0295383a51160aca00f611d7f66355e97924527c6977c89049243fd6df81 |
shadow-utils-subid-debuginfo-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: d14b5dfc4f8d7a4f91811a937cd5a1c407a427145934fe76dec617bf993aea0c |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM |
shadow-utils-4.6-17.el8_6.src.rpm
|
SHA-256: 73264f59e21626762ec9faaad56162c70e7419cd30afa4c89b0265424bd222f7 |
x86_64 |
shadow-utils-4.6-17.el8_6.x86_64.rpm
|
SHA-256: ceba52a6930476de34ac72ff9becb063299296eb3fc08f6211eb91e58caf2f49 |
shadow-utils-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: 6c17355d7832a846b161c5c7f52e2c82319eca63e3084a07201e86a3168f6aed |
shadow-utils-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 82d6f684d37bdce58440da81c37102b1a827fc80b550987125a5b411cc6f79c2 |
shadow-utils-debugsource-4.6-17.el8_6.i686.rpm
|
SHA-256: 7217d6c2a13157e533a411b838aab9514cd00ea88e4778f9170c685b56922569 |
shadow-utils-debugsource-4.6-17.el8_6.x86_64.rpm
|
SHA-256: f5fde282b863cb06208ce8a287d614ecccb79b34c87aa92b28002c226287a315 |
shadow-utils-subid-4.6-17.el8_6.i686.rpm
|
SHA-256: 9094351f8a98138103142e75cc7bf7cdb41311e5ebf987ddcf72369573e70ef7 |
shadow-utils-subid-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 09dd7276638c2a2acd5d1d9d5bdd46a122131398a8d95ae8b063dc449b421aad |
shadow-utils-subid-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: c69f269c51b2b4babf3ba080c2acc04ec88292c753189105191a7eea087ba20e |
shadow-utils-subid-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 5b01488789a84ad9c392f880bdd22d5dd7ff99806617ba7930f8d5a283f0877c |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM |
shadow-utils-4.6-17.el8_6.src.rpm
|
SHA-256: 73264f59e21626762ec9faaad56162c70e7419cd30afa4c89b0265424bd222f7 |
aarch64 |
shadow-utils-4.6-17.el8_6.aarch64.rpm
|
SHA-256: d5b2dd51fe016ca308f1ae5ad6a65bc65b19481fd9de4cac0eeb6fc4c9b1eb7b |
shadow-utils-debuginfo-4.6-17.el8_6.aarch64.rpm
|
SHA-256: 57e53784e7a0dba32e9ac03f95ba6216c6ecb863125ceee975d033cec0b46220 |
shadow-utils-debugsource-4.6-17.el8_6.aarch64.rpm
|
SHA-256: 4b50008be93c12142c2a5ecd066ab212c39f892a95f6cbf61521c6560227df76 |
shadow-utils-subid-4.6-17.el8_6.aarch64.rpm
|
SHA-256: d883f1ead9eee9c80a9a4b867360f7921146019215ac8265ce19d7b647c0d6d4 |
shadow-utils-subid-debuginfo-4.6-17.el8_6.aarch64.rpm
|
SHA-256: d286334728f9b0f511377c85a9a2c374875fe0f14edbe25f8b33b3d127863b21 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM |
shadow-utils-4.6-17.el8_6.src.rpm
|
SHA-256: 73264f59e21626762ec9faaad56162c70e7419cd30afa4c89b0265424bd222f7 |
ppc64le |
shadow-utils-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: 9ae79ce0d2099ef77cbc9a8cd2ad8f6f48d44c2eb80864bf13843bbf0cd45f57 |
shadow-utils-debuginfo-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: 7d809839071c2ac193c07030b0a63c0dda28674008248f51fa0e976e1eb6afc8 |
shadow-utils-debugsource-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: c1249897112eda063d12bc590b580cea1202d67dfbf1f9f5e6c6a25ccc5d90e7 |
shadow-utils-subid-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: 46fc0295383a51160aca00f611d7f66355e97924527c6977c89049243fd6df81 |
shadow-utils-subid-debuginfo-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: d14b5dfc4f8d7a4f91811a937cd5a1c407a427145934fe76dec617bf993aea0c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM |
shadow-utils-4.6-17.el8_6.src.rpm
|
SHA-256: 73264f59e21626762ec9faaad56162c70e7419cd30afa4c89b0265424bd222f7 |
x86_64 |
shadow-utils-4.6-17.el8_6.x86_64.rpm
|
SHA-256: ceba52a6930476de34ac72ff9becb063299296eb3fc08f6211eb91e58caf2f49 |
shadow-utils-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: 6c17355d7832a846b161c5c7f52e2c82319eca63e3084a07201e86a3168f6aed |
shadow-utils-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 82d6f684d37bdce58440da81c37102b1a827fc80b550987125a5b411cc6f79c2 |
shadow-utils-debugsource-4.6-17.el8_6.i686.rpm
|
SHA-256: 7217d6c2a13157e533a411b838aab9514cd00ea88e4778f9170c685b56922569 |
shadow-utils-debugsource-4.6-17.el8_6.x86_64.rpm
|
SHA-256: f5fde282b863cb06208ce8a287d614ecccb79b34c87aa92b28002c226287a315 |
shadow-utils-subid-4.6-17.el8_6.i686.rpm
|
SHA-256: 9094351f8a98138103142e75cc7bf7cdb41311e5ebf987ddcf72369573e70ef7 |
shadow-utils-subid-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 09dd7276638c2a2acd5d1d9d5bdd46a122131398a8d95ae8b063dc449b421aad |
shadow-utils-subid-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: c69f269c51b2b4babf3ba080c2acc04ec88292c753189105191a7eea087ba20e |
shadow-utils-subid-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 5b01488789a84ad9c392f880bdd22d5dd7ff99806617ba7930f8d5a283f0877c |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6
SRPM |
x86_64 |
shadow-utils-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: 6c17355d7832a846b161c5c7f52e2c82319eca63e3084a07201e86a3168f6aed |
shadow-utils-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 82d6f684d37bdce58440da81c37102b1a827fc80b550987125a5b411cc6f79c2 |
shadow-utils-debugsource-4.6-17.el8_6.i686.rpm
|
SHA-256: 7217d6c2a13157e533a411b838aab9514cd00ea88e4778f9170c685b56922569 |
shadow-utils-debugsource-4.6-17.el8_6.x86_64.rpm
|
SHA-256: f5fde282b863cb06208ce8a287d614ecccb79b34c87aa92b28002c226287a315 |
shadow-utils-subid-debuginfo-4.6-17.el8_6.i686.rpm
|
SHA-256: c69f269c51b2b4babf3ba080c2acc04ec88292c753189105191a7eea087ba20e |
shadow-utils-subid-debuginfo-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 5b01488789a84ad9c392f880bdd22d5dd7ff99806617ba7930f8d5a283f0877c |
shadow-utils-subid-devel-4.6-17.el8_6.i686.rpm
|
SHA-256: 69cd2d34f733c248a64ec3b324d9c1b18143bb1f180a455df7f31a5588a7b371 |
shadow-utils-subid-devel-4.6-17.el8_6.x86_64.rpm
|
SHA-256: 3a245d1890bdb0b76dbf85b4a41f7994774b5b2ac2b645b0a680fa312882420a |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6
SRPM |
ppc64le |
shadow-utils-debuginfo-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: 7d809839071c2ac193c07030b0a63c0dda28674008248f51fa0e976e1eb6afc8 |
shadow-utils-debugsource-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: c1249897112eda063d12bc590b580cea1202d67dfbf1f9f5e6c6a25ccc5d90e7 |
shadow-utils-subid-debuginfo-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: d14b5dfc4f8d7a4f91811a937cd5a1c407a427145934fe76dec617bf993aea0c |
shadow-utils-subid-devel-4.6-17.el8_6.ppc64le.rpm
|
SHA-256: 32247f18b70a60ea525186fc08f926b20d43b09c1896d525b6d36311df23017b |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6
SRPM |
s390x |
shadow-utils-debuginfo-4.6-17.el8_6.s390x.rpm
|
SHA-256: 353253e68c4021970b9ecd4954d0be7996981e847a7d7f71a9bc35407db9b7d6 |
shadow-utils-debugsource-4.6-17.el8_6.s390x.rpm
|
SHA-256: d6d33d470b62507cc60a25de70cc0c4750355f57cc190a649bddc017822abf6b |
shadow-utils-subid-debuginfo-4.6-17.el8_6.s390x.rpm
|
SHA-256: 9756e35b2c75f4f308b8b1ed3ee4ef6bc7f7b12783d10d8c3113d9f1ad73ddd1 |
shadow-utils-subid-devel-4.6-17.el8_6.s390x.rpm
|
SHA-256: a652d0d69da61cac8b295b81c8a89efe40d391e76b6e4d5f81aa10a893765d1f |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6
SRPM |
aarch64 |
shadow-utils-debuginfo-4.6-17.el8_6.aarch64.rpm
|
SHA-256: 57e53784e7a0dba32e9ac03f95ba6216c6ecb863125ceee975d033cec0b46220 |
shadow-utils-debugsource-4.6-17.el8_6.aarch64.rpm
|
SHA-256: 4b50008be93c12142c2a5ecd066ab212c39f892a95f6cbf61521c6560227df76 |
shadow-utils-subid-debuginfo-4.6-17.el8_6.aarch64.rpm
|
SHA-256: d286334728f9b0f511377c85a9a2c374875fe0f14edbe25f8b33b3d127863b21 |
shadow-utils-subid-devel-4.6-17.el8_6.aarch64.rpm
|
SHA-256: af6333baae443a15cbbdd72a2c07f6fc57f7aace23c91a092c5c04860eb6ec08 |