SCIENTIFIC-LINUX-ERRATA Archives

May 2008

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Wed, 21 May 2008 13:14:24 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (98 lines)
Synopsis:	Moderate: setroubleshoot security and bug fix update
Issue date:	2008-05-21
CVE Names:	CVE-2007-5495 CVE-2007-5496


A flaw was found in the way sealert wrote diagnostic messages to a
temporary file. A local unprivileged user could perform a symbolic link
attack, and cause arbitrary files, writable by other users, to be
overwritten when a victim runs sealert. (CVE-2007-5495)

A flaw was found in the way sealert displayed records from the
setroubleshoot database as unescaped HTML. An local unprivileged attacker
could cause AVC denial events with carefully crafted process or file names,
injecting arbitrary HTML tags into the logs, which could be used as a
scripting attack, or to confuse the user running sealert. (CVE-2007-5496)

Additionally, the following bugs have been fixed in these update packages:

* in certain situations, the sealert process used excessive CPU. These
alerts are now capped at a maximum of 30, D-Bus is used instead of polling,
threads causing excessive wake-up have been removed, and more robust
exception-handling has been added.

* different combinations of the sealert '-a', '-l', '-H', and '-v' options
did not work as documented.

* the SETroubleShoot browser did not allow multiple entries to be deleted.

* the SETroubleShoot browser did not display statements that displayed
whether SELinux was using Enforcing or Permissive mode, particularly when
warning about SELinux preventions.

* in certain cases, the SETroubleShoot browser gave incorrect instructions
regarding paths, and would not display the full paths to files.

* adding an email recipient to the recipients option from the
/etc/setroubleshoot/setroubleshoot.cfg file and then generating an SELinux
denial caused a traceback error. The recipients option has been removed;
email addresses are now managed through the SETroubleShoot browser by
navigating to File -> Edit Email Alert List, or by editing the
/var/lib/setroubleshoot/email_alert_recipients file.

* the setroubleshoot browser incorrectly displayed a period between the
httpd_sys_content_t context and the directory path.

* on the PowerPC architecture, The get_credentials() function in
access_control.py would generate an exception when it called the
socket.getsockopt() function.

* The code which handles path information has been completely rewritten so
that assumptions on path information which were misleading are no longer
made. If the path information is not present, it will be presented as
"<Unknown>".

* setroubleshoot had problems with non-English locales under certain
circumstances, possibly causing a python traceback, an sealert window
pop-up containing an error, a "RuntimeError: maximum recursion depth
exceeded" error after a traceback, or a "UnicodeEncodeError" after a traceback.

* sealert ran even when SELinux was disabled, causing "attempt to open
server connection failed" errors. Sealert now checks whether SELinux is
enabled or disabled.

* the database setroubleshoot maintains was world-readable. The
setroubleshoot database is now mode 600, and is owned by the root user and
group.

* setroubleshoot did not validate requests to set AVC filtering options for
users. In these updated packages, checks ensure that requests originate
from the filter owner.

* the previous setroubleshoot packages required a number of GNOME packages
and libraries. setroubleshoot has therefore been split into 2 packages:
setroubleshoot and setroubleshoot-server.

* a bug in decoding the audit field caused an "Input is not proper UTF-8,
indicate encoding!" error message. The decoding code has been rewritten.

* a file name mismatch in the setroubleshoot init script would cause a
failure to shut down.

SL 5.x

    SRPMS:
setroubleshoot-2.0.5-3.el5.src.rpm
setroubleshoot-plugins-2.0.4-2.el5.src.rpm
    i386:
setroubleshoot-2.0.5-3.el5.noarch.rpm
setroubleshoot-plugins-2.0.4-2.el5.noarch.rpm
setroubleshoot-server-2.0.5-3.el5.noarch.rpm
    x86_64:
setroubleshoot-2.0.5-3.el5.noarch.rpm
setroubleshoot-plugins-2.0.4-2.el5.noarch.rpm
setroubleshoot-server-2.0.5-3.el5.noarch.rpm

-Connie Sieh
-Troy Dawson

ATOM RSS1 RSS2