-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: dmidecode security update
Advisory ID:       RHSA-2023:5061-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5061
Issue date:        2023-09-12
CVE Names:         CVE-2023-30630 
=====================================================================

1. Summary:

An update for dmidecode is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, x86_64

3. Description:

The dmidecode packages provide utilities for extracting Intel 64 and Intel
Itanium hardware information from the system BIOS or Extensible Firmware
Interface (EFI), depending on the SMBIOS/DMI standard. This information
typically includes system manufacturer, model name, serial number, BIOS
version, and asset tag, as well as other details, depending on the
manufacturer.

Security Fix(es):

* dmidecode: dump-bin to overwrite a local file (CVE-2023-30630)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2186669 - CVE-2023-30630 dmidecode: dump-bin to overwrite a local file

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
dmidecode-3.3-7.el9_2.1.src.rpm

aarch64:
dmidecode-3.3-7.el9_2.1.aarch64.rpm
dmidecode-debuginfo-3.3-7.el9_2.1.aarch64.rpm
dmidecode-debugsource-3.3-7.el9_2.1.aarch64.rpm

x86_64:
dmidecode-3.3-7.el9_2.1.x86_64.rpm
dmidecode-debuginfo-3.3-7.el9_2.1.x86_64.rpm
dmidecode-debugsource-3.3-7.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-30630
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJlAINeAAoJENzjgjWX9erE1ggP/jpgP6tmujOEKsHNMmefIpfo
h8Fs+hDUJxaD8BsFgKyVX3YEv4Gx/czFytIfiNmZAutM5B5kq6oVuojQv1/aUzq2
SQ4sbT3WJLcbz+Y8SgBnkiHvif7jCOCZ/KSe0J99Y7Oab54nx0ApA/Cjjj2CtHE6
U8UXNZh4S6mXn58AFM7Pstbk7bv+F9X2meKF+0uM6u5jEO87wXYR261DekaYS7uI
ZEZ5R4tnQG3uZ6N4zrqf0GrDxamZfvFqRd1ENhN/lUa8GvTglDym1vnV49QBe0Ol
L7BDDAx8Zd2rnD7+fHTxyIvFF5/rF7pp9IR+qvKtgci4Dtn/la+AYlZxnEv8RmHh
b6SnSj2kxFPueAHBcMLeCF/ska7D2rEJflQcggEN0P+7cqIGnAXz5tRULBQ04dbc
Zq3IZ56/vJ/djY2m7Lih34Z/Kq4pm61tNN0CO6g9GUZf4kF3LdWCmFflm0wzQHeH
ZPx8rWXbH0Yeo5BL59p3stViYSQ4n1XlRscqPCWfisiAXS1zNWP1/lUli9Et3woA
F0/cvMULK5jZtrA9hFMzuz/38EsbfOdinywVLMcS/DlylRIFul+yEfjgGMuGnfol
X/YK4B0Zfdf2yd8tfRjQHy3LUK9tROYIgIj20GmNBoGA6J9Hs8ZiPFlytAb5nEQ7
zTNd47I4HgAeayIuwREi
=9ZnK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5061:01 Moderate: dmidecode security update

An update for dmidecode is now available for Red Hat Enterprise Linux 9

Summary

The dmidecode packages provide utilities for extracting Intel 64 and Intel Itanium hardware information from the system BIOS or Extensible Firmware Interface (EFI), depending on the SMBIOS/DMI standard. This information typically includes system manufacturer, model name, serial number, BIOS version, and asset tag, as well as other details, depending on the manufacturer.
Security Fix(es):
* dmidecode: dump-bin to overwrite a local file (CVE-2023-30630)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-30630 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux BaseOS (v. 9):
Source: dmidecode-3.3-7.el9_2.1.src.rpm
aarch64: dmidecode-3.3-7.el9_2.1.aarch64.rpm dmidecode-debuginfo-3.3-7.el9_2.1.aarch64.rpm dmidecode-debugsource-3.3-7.el9_2.1.aarch64.rpm
x86_64: dmidecode-3.3-7.el9_2.1.x86_64.rpm dmidecode-debuginfo-3.3-7.el9_2.1.x86_64.rpm dmidecode-debugsource-3.3-7.el9_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5061-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5061
Issued Date: : 2023-09-12
CVE Names: CVE-2023-30630

Topic

An update for dmidecode is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, x86_64


Bugs Fixed

2186669 - CVE-2023-30630 dmidecode: dump-bin to overwrite a local file


Related News