Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in policycoreutils
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in policycoreutils
ID: RHSA-2017:0536-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 15. März 2017, 22:58
Referenzen: https://access.redhat.com/security/cve/CVE-2016-7545
Applikationen: policycoreutils

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: policycoreutils security update
Advisory ID: RHSA-2017:0536-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0536.html
Issue date: 2017-03-15
CVE Names: CVE-2016-7545
=====================================================================

1. Summary:

An update for policycoreutils is now available for Red Hat Enterprise Linux
7.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x,
x86_64

3. Description:

The policycoreutils packages contain the core policy utilities required to
manage a SELinux environment.

Security Fix(es):

* It was found that the sandbox tool provided in policycoreutils was
vulnerable to a TIOCSTI ioctl attack. A specially crafted program executed
via the sandbox command could use this flaw to execute arbitrary commands
in the context of the parent shell, escaping the sandbox. (CVE-2016-7545)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1378577 - CVE-2016-7545 policycoreutils: SELinux sandbox escape via TIOCSTI
ioctl

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.1):

Source:
policycoreutils-2.2.5-16.el7_1.src.rpm

x86_64:
policycoreutils-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-debuginfo-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-newrole-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-python-2.2.5-16.el7_1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1):

x86_64:
policycoreutils-debuginfo-2.2.5-16.el7_1.i686.rpm
policycoreutils-debuginfo-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-devel-2.2.5-16.el7_1.i686.rpm
policycoreutils-devel-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-gui-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-restorecond-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-sandbox-2.2.5-16.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
policycoreutils-2.2.5-16.el7_1.src.rpm

ppc64:
policycoreutils-2.2.5-16.el7_1.ppc64.rpm
policycoreutils-debuginfo-2.2.5-16.el7_1.ppc.rpm
policycoreutils-debuginfo-2.2.5-16.el7_1.ppc64.rpm
policycoreutils-devel-2.2.5-16.el7_1.ppc.rpm
policycoreutils-devel-2.2.5-16.el7_1.ppc64.rpm
policycoreutils-gui-2.2.5-16.el7_1.ppc64.rpm
policycoreutils-newrole-2.2.5-16.el7_1.ppc64.rpm
policycoreutils-python-2.2.5-16.el7_1.ppc64.rpm
policycoreutils-sandbox-2.2.5-16.el7_1.ppc64.rpm

s390x:
policycoreutils-2.2.5-16.el7_1.s390x.rpm
policycoreutils-debuginfo-2.2.5-16.el7_1.s390.rpm
policycoreutils-debuginfo-2.2.5-16.el7_1.s390x.rpm
policycoreutils-devel-2.2.5-16.el7_1.s390.rpm
policycoreutils-devel-2.2.5-16.el7_1.s390x.rpm
policycoreutils-gui-2.2.5-16.el7_1.s390x.rpm
policycoreutils-newrole-2.2.5-16.el7_1.s390x.rpm
policycoreutils-python-2.2.5-16.el7_1.s390x.rpm
policycoreutils-sandbox-2.2.5-16.el7_1.s390x.rpm

x86_64:
policycoreutils-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-debuginfo-2.2.5-16.el7_1.i686.rpm
policycoreutils-debuginfo-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-devel-2.2.5-16.el7_1.i686.rpm
policycoreutils-devel-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-gui-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-newrole-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-python-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-sandbox-2.2.5-16.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
policycoreutils-2.2.5-16.ael7b_1.src.rpm

ppc64le:
policycoreutils-2.2.5-16.ael7b_1.ppc64le.rpm
policycoreutils-debuginfo-2.2.5-16.ael7b_1.ppc64le.rpm
policycoreutils-devel-2.2.5-16.ael7b_1.ppc64le.rpm
policycoreutils-gui-2.2.5-16.ael7b_1.ppc64le.rpm
policycoreutils-newrole-2.2.5-16.ael7b_1.ppc64le.rpm
policycoreutils-python-2.2.5-16.ael7b_1.ppc64le.rpm
policycoreutils-sandbox-2.2.5-16.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64:
policycoreutils-debuginfo-2.2.5-16.el7_1.ppc64.rpm
policycoreutils-restorecond-2.2.5-16.el7_1.ppc64.rpm

s390x:
policycoreutils-debuginfo-2.2.5-16.el7_1.s390x.rpm
policycoreutils-restorecond-2.2.5-16.el7_1.s390x.rpm

x86_64:
policycoreutils-debuginfo-2.2.5-16.el7_1.x86_64.rpm
policycoreutils-restorecond-2.2.5-16.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.1):

ppc64le:
policycoreutils-debuginfo-2.2.5-16.ael7b_1.ppc64le.rpm
policycoreutils-restorecond-2.2.5-16.ael7b_1.ppc64le.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7545
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYyUnEXlSAg2UNWIIRAon4AKCgxQUpVa9MI+Lfg2nkNvQxAZMz7QCgwyr7
GjOwIm9OkFYG6Qg45YRBDWM=
=Vwr4
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung