Login
Newsletter
Werbung

Sicherheit: Mangelnde Rechteprüfung in firewalld
Aktuelle Meldungen Distributionen
Name: Mangelnde Rechteprüfung in firewalld
ID: RHSA-2016:2597-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 3. November 2016, 21:31
Referenzen: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html
https://access.redhat.com/security/cve/CVE-2016-5410
Applikationen: firewalld

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: firewalld security, bug fix, and enhancement
update
Advisory ID: RHSA-2016:2597-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2597.html
Issue date: 2016-11-03
CVE Names: CVE-2016-5410
=====================================================================

1. Summary:

An update for firewalld is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux Client Optional (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Server Optional (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

firewalld is a firewall service daemon that provides a dynamic customizable
firewall with a D-Bus interface.

The following packages have been upgraded to a newer upstream version:
firewalld (0.4.3.2). (BZ#1302802)

Security Fix(es):

* A flaw was found in the way firewalld allowed certain firewall
configurations to be modified by unauthenticated users. Any locally logged
in user could use this flaw to tamper or change firewall settings.
(CVE-2016-5410)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1066037 - firewall-config should allow unspecifying zone binding for interface
1136801 - a rule added into IN_<zone>_allow chain with 'permanent
direct' interface doesn't exist after reload
1147500 - RFE: add command to firewall-cmd showing details of a service
1147951 - firewall-cmd should support a default logging option.
1219717 - Add radius TCP to policy.
1220196 - Firewalld missing policies for imap and smtps
1220467 - Option '--quiet' is needed in firewall-offline-cmd command
line.
1237242 - Error: RT_TO_PERM_FAILED: zone 'dmz' : ZONE_CONFLICT when
doing --runtime-to-permanent
1273296 - [ALL_LANG][firewalld] Translation incomplete
1273888 - Firewalld DefaultZone change breaking on --reload
1281416 - Headless firewall-config over ssh. firewall-config missing
dependencies
1285769 - Fails to start without ip6t_rpfilter module
1292926 - firewalld --new-service & malformed xml ??
1296573 - xsd specification nor service daemon checks whether tags are
specified more than once if they must not
1301573 - firewalld reporting errors in logs for failed iptables commands
1302802 - Rebase to the new upstream and new release
1303026 - firewalld - mistake in <ports> renders ports remain closed,
silently.
1305434 - Firewalld hangs with a NIS configuration
1313023 - command "systemctl reload firewalld" stops firewalld
1313845 - Backport After=dbus.service
1325335 - [RFE] allow negation of icmp-blocks zone configuration field
1326130 - firewalld stops traffic from/to 127.0.0.1 when masquerading is
enabled in default zone
1326462 - rich rule with destination and no element give error
1347530 - Add port for corosync-qnetd to high-availability service
1349903 - FirewallD fails to parse direct rules with a lot of destination
addresses
1357050 - exit codes don't match error messages in firewall-cmd
1360135 - CVE-2016-5410 firewalld: Firewall configuration can be modified by
any logged in user
1360894 - Print errors and warnings to stderr
1365198 - firewall-cmd ipset --add-entries-from-file broken
1367038 - firewall-cmd crashes if /run/dbus/system_bus_socket does not exist
1368949 - Trying to get the description for a firewalld zone from command line
throws error and prints traceback information.
1371116 - Load helper modules in FirewallZoneTransaction
1373260 - An error in the permanent direct rules will make all other direct
rules using a table other than the filter table not applicable.
1374799 - exclude firewallctl from firewalld v0.4.3.2 update

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
firewalld-0.4.3.2-8.el7.src.rpm

noarch:
firewall-config-0.4.3.2-8.el7.noarch.rpm
firewalld-0.4.3.2-8.el7.noarch.rpm
firewalld-filesystem-0.4.3.2-8.el7.noarch.rpm
python-firewall-0.4.3.2-8.el7.noarch.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
firewall-applet-0.4.3.2-8.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
firewalld-0.4.3.2-8.el7.src.rpm

noarch:
firewalld-0.4.3.2-8.el7.noarch.rpm
firewalld-filesystem-0.4.3.2-8.el7.noarch.rpm
python-firewall-0.4.3.2-8.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
firewall-applet-0.4.3.2-8.el7.noarch.rpm
firewall-config-0.4.3.2-8.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
firewalld-0.4.3.2-8.el7.src.rpm

noarch:
firewall-config-0.4.3.2-8.el7.noarch.rpm
firewalld-0.4.3.2-8.el7.noarch.rpm
firewalld-filesystem-0.4.3.2-8.el7.noarch.rpm
python-firewall-0.4.3.2-8.el7.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
firewall-applet-0.4.3.2-8.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
firewalld-0.4.3.2-8.el7.src.rpm

noarch:
firewall-config-0.4.3.2-8.el7.noarch.rpm
firewalld-0.4.3.2-8.el7.noarch.rpm
firewalld-filesystem-0.4.3.2-8.el7.noarch.rpm
python-firewall-0.4.3.2-8.el7.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
firewall-applet-0.4.3.2-8.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-5410
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGvz+XlSAg2UNWIIRAnYNAKC+tOJpkB9nwgqe+K/AaoZBzPX3RQCeM8De
T81FpcV1vTa45DoiZC5wdUk=
=+0pl
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung