exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0729-01

Red Hat Security Advisory 2015-0729-01
Posted Mar 26, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0729-01 - The setroubleshoot packages provide tools to help diagnose SELinux problems. When Access Vector Cache messages are returned, an alert can be generated that provides information about the problem and helps to track its resolution. It was found that setroubleshoot did not sanitize file names supplied in a shell command look-up for RPMs associated with access violation reports. An attacker could use this flaw to escalate their privileges on the system by supplying a specially crafted file to the underlying shell command.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2015-1815
SHA-256 | 886ca51910f7b3e67238a1bcd37edc906783dbebed7f167e1e754b54e5873db6

Red Hat Security Advisory 2015-0729-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: setroubleshoot security update
Advisory ID: RHSA-2015:0729-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0729.html
Issue date: 2015-03-26
CVE Names: CVE-2015-1815
=====================================================================

1. Summary:

Updated setroubleshoot packages that fix one security issue are now
available for Red Hat Enterprise Linux 5, 6, and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - noarch
Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - noarch
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The setroubleshoot packages provide tools to help diagnose SELinux
problems. When Access Vector Cache (AVC) messages are returned, an alert
can be generated that provides information about the problem and helps to
track its resolution.

It was found that setroubleshoot did not sanitize file names supplied in a
shell command look-up for RPMs associated with access violation reports.
An attacker could use this flaw to escalate their privileges on the system
by supplying a specially crafted file to the underlying shell command.
(CVE-2015-1815)

Red Hat would like to thank Sebastian Krahmer of the SUSE Security Team for
reporting this issue.

All setroubleshoot users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1203352 - CVE-2015-1815 setroubleshoot: command injection via crafted file name

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
setroubleshoot-2.0.5-7.el5_11.src.rpm

noarch:
setroubleshoot-2.0.5-7.el5_11.noarch.rpm
setroubleshoot-server-2.0.5-7.el5_11.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
setroubleshoot-2.0.5-7.el5_11.src.rpm

noarch:
setroubleshoot-2.0.5-7.el5_11.noarch.rpm
setroubleshoot-server-2.0.5-7.el5_11.noarch.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
setroubleshoot-3.0.47-6.el6_6.1.src.rpm

i386:
setroubleshoot-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.i686.rpm

x86_64:
setroubleshoot-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.i686.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
setroubleshoot-3.0.47-6.el6_6.1.src.rpm

i386:
setroubleshoot-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.i686.rpm

ppc64:
setroubleshoot-3.0.47-6.el6_6.1.ppc64.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.ppc64.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.ppc64.rpm

s390x:
setroubleshoot-3.0.47-6.el6_6.1.s390x.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.s390x.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.s390x.rpm

x86_64:
setroubleshoot-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.i686.rpm

ppc64:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.ppc64.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.ppc64.rpm

s390x:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.s390x.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.s390x.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
setroubleshoot-3.0.47-6.el6_6.1.src.rpm

i386:
setroubleshoot-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.i686.rpm

x86_64:
setroubleshoot-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-server-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.i686.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.i686.rpm

x86_64:
setroubleshoot-debuginfo-3.0.47-6.el6_6.1.x86_64.rpm
setroubleshoot-doc-3.0.47-6.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
setroubleshoot-3.2.17-4.1.el7_1.src.rpm

x86_64:
setroubleshoot-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
setroubleshoot-3.2.17-4.1.el7_1.src.rpm

ppc64:
setroubleshoot-3.2.17-4.1.el7_1.ppc64.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.ppc64.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.ppc64.rpm

s390x:
setroubleshoot-3.2.17-4.1.el7_1.s390x.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.s390x.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.s390x.rpm

x86_64:
setroubleshoot-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
setroubleshoot-3.2.17-4.1.ael7b_1.src.rpm

ppc64le:
setroubleshoot-3.2.17-4.1.ael7b_1.ppc64le.rpm
setroubleshoot-debuginfo-3.2.17-4.1.ael7b_1.ppc64le.rpm
setroubleshoot-server-3.2.17-4.1.ael7b_1.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
setroubleshoot-3.2.17-4.1.el7_1.src.rpm

x86_64:
setroubleshoot-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-debuginfo-3.2.17-4.1.el7_1.x86_64.rpm
setroubleshoot-server-3.2.17-4.1.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-1815
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVFD1uXlSAg2UNWIIRAuzXAJ0chHa+GhzjWfuzIPJqetSPZGBHnwCeLvgf
PQHMUAYE8btQS2923pjzVXk=
=rmWi
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close