You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa setroubleshoot i setroubleshoot-plugins

Sigurnosni nedostaci programskih paketa setroubleshoot i setroubleshoot-plugins

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: setroubleshoot and setroubleshoot-plugins security update
Advisory ID: RHSA-2016:1267-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1267
Issue date: 2016-06-21
CVE Names: CVE-2016-4444 CVE-2016-4445 CVE-2016-4446
CVE-2016-4989
=====================================================================

1. Summary:

An update for setroubleshoot and setroubleshoot-plugins is now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The setroubleshoot packages provide tools to help diagnose SELinux
problems. When Access Vector Cache (AVC) messages are returned, an alert
can be generated that provides information about the problem and helps to
track its resolution.

The setroubleshoot-plugins package provides a set of analysis plugins for
use with setroubleshoot. Each plugin has the capacity to analyze SELinux
AVC data and system data to provide user friendly reports describing how to
interpret SELinux AVC denials.

Security Fix(es):

* Shell command injection flaws were found in the way the setroubleshoot
executed external commands. A local attacker able to trigger certain
SELinux denials could use these flaws to execute arbitrary code with root
privileges. (CVE-2016-4445, CVE-2016-4989)

* Shell command injection flaws were found in the way the setroubleshoot
allow_execmod and allow_execstack plugins executed external commands. A
local attacker able to trigger an execmod or execstack SELinux denial could
use these flaws to execute arbitrary code with root privileges.
(CVE-2016-4444, CVE-2016-4446)

The CVE-2016-4444 and CVE-2016-4446 issues were discovered by Milos Malik
(Red Hat) and the CVE-2016-4445 and CVE-2016-4989 issues were discovered by
Red Hat Product Security.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1332644 – CVE-2016-4444 setroubleshoot-plugins: insecure commands.getstatusoutput use in the allow_execmod plugin
1339183 – CVE-2016-4445 setroubleshoot: insecure use of commands.getstatusoutput
1339250 – CVE-2016-4446 setroubleshoot-plugins: insecure commands.getoutput use in the allow_execstack plugin
1346461 – CVE-2016-4989 setroubleshoot: command injection issues

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
setroubleshoot-3.0.47-12.el6_8.src.rpm
setroubleshoot-plugins-3.0.40-3.1.el6_8.src.rpm

i386:
setroubleshoot-3.0.47-12.el6_8.i686.rpm
setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm
setroubleshoot-server-3.0.47-12.el6_8.i686.rpm

noarch:
setroubleshoot-plugins-3.0.40-3.1.el6_8.noarch.rpm

x86_64:
setroubleshoot-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-server-3.0.47-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm
setroubleshoot-doc-3.0.47-12.el6_8.i686.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-doc-3.0.47-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
setroubleshoot-3.0.47-12.el6_8.src.rpm
setroubleshoot-plugins-3.0.40-3.1.el6_8.src.rpm

i386:
setroubleshoot-3.0.47-12.el6_8.i686.rpm
setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm
setroubleshoot-server-3.0.47-12.el6_8.i686.rpm

noarch:
setroubleshoot-plugins-3.0.40-3.1.el6_8.noarch.rpm

ppc64:
setroubleshoot-3.0.47-12.el6_8.ppc64.rpm
setroubleshoot-debuginfo-3.0.47-12.el6_8.ppc64.rpm
setroubleshoot-server-3.0.47-12.el6_8.ppc64.rpm

s390x:
setroubleshoot-3.0.47-12.el6_8.s390x.rpm
setroubleshoot-debuginfo-3.0.47-12.el6_8.s390x.rpm
setroubleshoot-server-3.0.47-12.el6_8.s390x.rpm

x86_64:
setroubleshoot-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-server-3.0.47-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm
setroubleshoot-doc-3.0.47-12.el6_8.i686.rpm

ppc64:
setroubleshoot-debuginfo-3.0.47-12.el6_8.ppc64.rpm
setroubleshoot-doc-3.0.47-12.el6_8.ppc64.rpm

s390x:
setroubleshoot-debuginfo-3.0.47-12.el6_8.s390x.rpm
setroubleshoot-doc-3.0.47-12.el6_8.s390x.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-doc-3.0.47-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
setroubleshoot-3.0.47-12.el6_8.src.rpm
setroubleshoot-plugins-3.0.40-3.1.el6_8.src.rpm

i386:
setroubleshoot-3.0.47-12.el6_8.i686.rpm
setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm
setroubleshoot-server-3.0.47-12.el6_8.i686.rpm

noarch:
setroubleshoot-plugins-3.0.40-3.1.el6_8.noarch.rpm

x86_64:
setroubleshoot-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-server-3.0.47-12.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-12.el6_8.i686.rpm
setroubleshoot-doc-3.0.47-12.el6_8.i686.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-12.el6_8.x86_64.rpm
setroubleshoot-doc-3.0.47-12.el6_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4444
https://access.redhat.com/security/cve/CVE-2016-4445
https://access.redhat.com/security/cve/CVE-2016-4446
https://access.redhat.com/security/cve/CVE-2016-4989
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXabK0XlSAg2UNWIIRAgl2AKCwuWWYVViardJDIao2Wr2+gcH6VgCdFZBx
139ieIfI+rr9LCAAgmbTFPg=
=VQ77
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

 

 

********* *BEGIN ENCRYPTED or SIGNED PART* *********

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: setroubleshoot and setroubleshoot-plugins security update
Advisory ID:       RHSA-2016:1293-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1293
Issue date:        2016-06-23
CVE Names:         CVE-2016-4444 CVE-2016-4446 CVE-2016-4989
=====================================================================

1. Summary:

An update for setroubleshoot and setroubleshoot-plugins is now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

The setroubleshoot packages provide tools to help diagnose SELinux
problems. When Access Vector Cache (AVC) messages are returned, an alert
can be generated that provides information about the problem and helps to
track its resolution.

The setroubleshoot-plugins package provides a set of analysis plugins for
use with setroubleshoot. Each plugin has the capacity to analyze SELinux
AVC data and system data to provide user friendly reports describing how to
interpret SELinux AVC denials.

Security Fix(es):

* Shell command injection flaws were found in the way the setroubleshoot
executed external commands. A local attacker able to trigger certain
SELinux denials could use these flaws to execute arbitrary code with
privileges of the setroubleshoot user. (CVE-2016-4989)

* Shell command injection flaws were found in the way the setroubleshoot
allow_execmod and allow_execstack plugins executed external commands. A
local attacker able to trigger an execmod or execstack SELinux denial could
use these flaws to execute arbitrary code with privileges of the
setroubleshoot user. (CVE-2016-4444, CVE-2016-4446)

The CVE-2016-4444 and CVE-2016-4446 issues were discovered by Milos Malik
(Red Hat) and the CVE-2016-4989 issue was discovered by Red Hat Product
Security.

Note: On Red Hat Enterprise Linux 7.0 and 7.1, the setroubleshoot is run
with root privileges. Therefore, these issues could allow an attacker to
execute arbitrary code with root privileges.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1332644 – CVE-2016-4444 setroubleshoot-plugins: insecure commands.getstatusoutput use in the allow_execmod plugin
1339250 – CVE-2016-4446 setroubleshoot-plugins: insecure commands.getoutput use in the allow_execstack plugin
1346461 – CVE-2016-4989 setroubleshoot: command injection issues

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
setroubleshoot-3.2.24-4.el7_2.src.rpm
setroubleshoot-plugins-3.0.59-2.el7_2.src.rpm

noarch:
setroubleshoot-plugins-3.0.59-2.el7_2.noarch.rpm

x86_64:
setroubleshoot-3.2.24-4.el7_2.x86_64.rpm
setroubleshoot-debuginfo-3.2.24-4.el7_2.x86_64.rpm
setroubleshoot-server-3.2.24-4.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
setroubleshoot-3.2.24-4.el7_2.src.rpm
setroubleshoot-plugins-3.0.59-2.el7_2.src.rpm

noarch:
setroubleshoot-plugins-3.0.59-2.el7_2.noarch.rpm

ppc64:
setroubleshoot-3.2.24-4.el7_2.ppc64.rpm
setroubleshoot-debuginfo-3.2.24-4.el7_2.ppc64.rpm
setroubleshoot-server-3.2.24-4.el7_2.ppc64.rpm

ppc64le:
setroubleshoot-3.2.24-4.el7_2.ppc64le.rpm
setroubleshoot-debuginfo-3.2.24-4.el7_2.ppc64le.rpm
setroubleshoot-server-3.2.24-4.el7_2.ppc64le.rpm

s390x:
setroubleshoot-3.2.24-4.el7_2.s390x.rpm
setroubleshoot-debuginfo-3.2.24-4.el7_2.s390x.rpm
setroubleshoot-server-3.2.24-4.el7_2.s390x.rpm

x86_64:
setroubleshoot-3.2.24-4.el7_2.x86_64.rpm
setroubleshoot-debuginfo-3.2.24-4.el7_2.x86_64.rpm
setroubleshoot-server-3.2.24-4.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
setroubleshoot-3.2.24-4.el7_2.src.rpm
setroubleshoot-plugins-3.0.59-2.el7_2.src.rpm

noarch:
setroubleshoot-plugins-3.0.59-2.el7_2.noarch.rpm

x86_64:
setroubleshoot-3.2.24-4.el7_2.x86_64.rpm
setroubleshoot-debuginfo-3.2.24-4.el7_2.x86_64.rpm
setroubleshoot-server-3.2.24-4.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4444
https://access.redhat.com/security/cve/CVE-2016-4446
https://access.redhat.com/security/cve/CVE-2016-4989
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.

********** *END ENCRYPTED or SIGNED PART* **********


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

 

AutorTomislav Protega
Cert idNCERT-REF-2016-06-0124-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-django-horizon

Otkriven je sigurnosni nedostatak u programskom paketu python-django-horizon za RHEL OpenStack Platform 6.0 (Juno) i 7.0 (Kilo) for RHEL 7,...

Close