Login
Newsletter
Werbung

Sicherheit: Unsichere Verwendung temporärer Dateien in policycoreutils
Aktuelle Meldungen Distributionen
Name: Unsichere Verwendung temporärer Dateien in policycoreutils
ID: RHSA-2011:0414-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 5. April 2011, 08:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1011
Applikationen: policycoreutils

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: policycoreutils security update
Advisory ID: RHSA-2011:0414-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0414.html
Issue date: 2011-04-04
CVE Names: CVE-2011-1011
=====================================================================

1. Summary:

Updated policycoreutils packages that fix one security issue are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

The policycoreutils packages contain the core utilities that are
required for the basic operation of a Security-Enhanced Linux (SELinux)
system and its policies.

It was discovered that the seunshare utility did not enforce proper file
permissions on the directory used as an alternate temporary directory
mounted as /tmp/. A local user could use this flaw to overwrite files or,
possibly, execute arbitrary code with the privileges of a setuid or
setgid application that relies on proper /tmp/ permissions, by running that
application via seunshare. (CVE-2011-1011)

Red Hat would like to thank Tavis Ormandy for reporting this issue.

This update also introduces the following changes:

* The seunshare utility was moved from the main policycoreutils subpackage
to the policycoreutils-sandbox subpackage. This utility is only required
by the sandbox feature and does not need to be installed by default.

* Updated selinux-policy packages that add the SELinux policy changes
required by the seunshare fixes.

All policycoreutils users should upgrade to these updated packages, which
correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

633544 - CVE-2011-1011 policycoreutils: insecure temporary directory handling
in seunshare

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
policycoreutils-2.0.83-19.8.el6_0.src.rpm
selinux-policy-3.7.19-54.el6_0.5.src.rpm

i386:
policycoreutils-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-python-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.i686.rpm

noarch:
selinux-policy-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-minimum-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-mls-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-targeted-3.7.19-54.el6_0.5.noarch.rpm

x86_64:
policycoreutils-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-python-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
selinux-policy-3.7.19-54.el6_0.5.src.rpm

noarch:
selinux-policy-doc-3.7.19-54.el6_0.5.noarch.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
policycoreutils-2.0.83-19.8.el6_0.src.rpm
selinux-policy-3.7.19-54.el6_0.5.src.rpm

noarch:
selinux-policy-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-minimum-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-mls-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-targeted-3.7.19-54.el6_0.5.noarch.rpm

x86_64:
policycoreutils-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-python-2.0.83-19.8.el6_0.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
policycoreutils-2.0.83-19.8.el6_0.src.rpm
selinux-policy-3.7.19-54.el6_0.5.src.rpm

noarch:
selinux-policy-doc-3.7.19-54.el6_0.5.noarch.rpm

x86_64:
policycoreutils-debuginfo-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
policycoreutils-2.0.83-19.8.el6_0.src.rpm
selinux-policy-3.7.19-54.el6_0.5.src.rpm

i386:
policycoreutils-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-python-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.i686.rpm

noarch:
selinux-policy-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-minimum-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-mls-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-targeted-3.7.19-54.el6_0.5.noarch.rpm

ppc64:
policycoreutils-2.0.83-19.8.el6_0.ppc64.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.ppc64.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.ppc64.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.ppc64.rpm
policycoreutils-python-2.0.83-19.8.el6_0.ppc64.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.ppc64.rpm

s390x:
policycoreutils-2.0.83-19.8.el6_0.s390x.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.s390x.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.s390x.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.s390x.rpm
policycoreutils-python-2.0.83-19.8.el6_0.s390x.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.s390x.rpm

x86_64:
policycoreutils-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-python-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
selinux-policy-3.7.19-54.el6_0.5.src.rpm

noarch:
selinux-policy-doc-3.7.19-54.el6_0.5.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
policycoreutils-2.0.83-19.8.el6_0.src.rpm
selinux-policy-3.7.19-54.el6_0.5.src.rpm

i386:
policycoreutils-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-python-2.0.83-19.8.el6_0.i686.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.i686.rpm

noarch:
selinux-policy-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-minimum-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-mls-3.7.19-54.el6_0.5.noarch.rpm
selinux-policy-targeted-3.7.19-54.el6_0.5.noarch.rpm

x86_64:
policycoreutils-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-debuginfo-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-gui-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-newrole-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-python-2.0.83-19.8.el6_0.x86_64.rpm
policycoreutils-sandbox-2.0.83-19.8.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
selinux-policy-3.7.19-54.el6_0.5.src.rpm

noarch:
selinux-policy-doc-3.7.19-54.el6_0.5.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1011.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNmjSHXlSAg2UNWIIRAv8GAJ9iOQYE92AU2vd59t4TdkMShty/AQCgiVOY
gH3tfL7t+jyY+ANVBjrfoMM=
=1M/q
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung