exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2702-01

Red Hat Security Advisory 2016-2702-01
Posted Nov 14, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2702-01 - The policycoreutils packages contain the core policy utilities required to manage a SELinux environment. Security Fix: It was found that the sandbox tool provided in policycoreutils was vulnerable to a TIOCSTI ioctl attack. A specially crafted program executed via the sandbox command could use this flaw to execute arbitrary commands in the context of the parent shell, escaping the sandbox.

tags | advisory, arbitrary, shell
systems | linux, redhat
advisories | CVE-2016-7545
SHA-256 | 6fce0b784ca078476d60f610a35307acce1cd8a2d83bebb57cb56a904a6d245d

Red Hat Security Advisory 2016-2702-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: policycoreutils security update
Advisory ID: RHSA-2016:2702-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2702.html
Issue date: 2016-11-14
CVE Names: CVE-2016-7545
=====================================================================

1. Summary:

An update for policycoreutils is now available for Red Hat Enterprise Linux
6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The policycoreutils packages contain the core policy utilities required to
manage a SELinux environment.

Security Fix(es):

* It was found that the sandbox tool provided in policycoreutils was
vulnerable to a TIOCSTI ioctl attack. A specially crafted program executed
via the sandbox command could use this flaw to execute arbitrary commands
in the context of the parent shell, escaping the sandbox. (CVE-2016-7545)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1378577 - CVE-2016-7545 policycoreutils: SELinux sandbox escape via TIOCSTI ioctl

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
policycoreutils-2.0.83-30.1.el6_8.src.rpm

i386:
policycoreutils-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-python-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.i686.rpm

x86_64:
policycoreutils-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
policycoreutils-2.0.83-30.1.el6_8.src.rpm

x86_64:
policycoreutils-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
policycoreutils-2.0.83-30.1.el6_8.src.rpm

i386:
policycoreutils-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-python-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.i686.rpm

ppc64:
policycoreutils-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.ppc64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.ppc64.rpm

s390x:
policycoreutils-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-python-2.0.83-30.1.el6_8.s390x.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.s390x.rpm

x86_64:
policycoreutils-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
policycoreutils-2.0.83-30.1.el6_8.src.rpm

i386:
policycoreutils-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-python-2.0.83-30.1.el6_8.i686.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.i686.rpm

x86_64:
policycoreutils-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-debuginfo-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-gui-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-newrole-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-python-2.0.83-30.1.el6_8.x86_64.rpm
policycoreutils-sandbox-2.0.83-30.1.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
policycoreutils-2.5-9.el7.src.rpm

x86_64:
policycoreutils-2.5-9.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-9.el7.i686.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-devel-2.5-9.el7.i686.rpm
policycoreutils-devel-2.5-9.el7.x86_64.rpm
policycoreutils-gui-2.5-9.el7.x86_64.rpm
policycoreutils-newrole-2.5-9.el7.x86_64.rpm
policycoreutils-python-2.5-9.el7.x86_64.rpm
policycoreutils-sandbox-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-restorecond-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
policycoreutils-2.5-9.el7.src.rpm

x86_64:
policycoreutils-2.5-9.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-newrole-2.5-9.el7.x86_64.rpm
policycoreutils-python-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-9.el7.i686.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-devel-2.5-9.el7.i686.rpm
policycoreutils-devel-2.5-9.el7.x86_64.rpm
policycoreutils-gui-2.5-9.el7.x86_64.rpm
policycoreutils-restorecond-2.5-9.el7.x86_64.rpm
policycoreutils-sandbox-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
policycoreutils-2.5-9.el7.src.rpm

aarch64:
policycoreutils-2.5-9.el7.aarch64.rpm
policycoreutils-debuginfo-2.5-9.el7.aarch64.rpm
policycoreutils-devel-2.5-9.el7.aarch64.rpm
policycoreutils-gui-2.5-9.el7.aarch64.rpm
policycoreutils-newrole-2.5-9.el7.aarch64.rpm
policycoreutils-python-2.5-9.el7.aarch64.rpm
policycoreutils-sandbox-2.5-9.el7.aarch64.rpm

ppc64:
policycoreutils-2.5-9.el7.ppc64.rpm
policycoreutils-debuginfo-2.5-9.el7.ppc.rpm
policycoreutils-debuginfo-2.5-9.el7.ppc64.rpm
policycoreutils-devel-2.5-9.el7.ppc.rpm
policycoreutils-devel-2.5-9.el7.ppc64.rpm
policycoreutils-gui-2.5-9.el7.ppc64.rpm
policycoreutils-newrole-2.5-9.el7.ppc64.rpm
policycoreutils-python-2.5-9.el7.ppc64.rpm
policycoreutils-sandbox-2.5-9.el7.ppc64.rpm

ppc64le:
policycoreutils-2.5-9.el7.ppc64le.rpm
policycoreutils-debuginfo-2.5-9.el7.ppc64le.rpm
policycoreutils-devel-2.5-9.el7.ppc64le.rpm
policycoreutils-gui-2.5-9.el7.ppc64le.rpm
policycoreutils-newrole-2.5-9.el7.ppc64le.rpm
policycoreutils-python-2.5-9.el7.ppc64le.rpm
policycoreutils-sandbox-2.5-9.el7.ppc64le.rpm

s390x:
policycoreutils-2.5-9.el7.s390x.rpm
policycoreutils-debuginfo-2.5-9.el7.s390.rpm
policycoreutils-debuginfo-2.5-9.el7.s390x.rpm
policycoreutils-devel-2.5-9.el7.s390.rpm
policycoreutils-devel-2.5-9.el7.s390x.rpm
policycoreutils-gui-2.5-9.el7.s390x.rpm
policycoreutils-newrole-2.5-9.el7.s390x.rpm
policycoreutils-python-2.5-9.el7.s390x.rpm
policycoreutils-sandbox-2.5-9.el7.s390x.rpm

x86_64:
policycoreutils-2.5-9.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-9.el7.i686.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-devel-2.5-9.el7.i686.rpm
policycoreutils-devel-2.5-9.el7.x86_64.rpm
policycoreutils-gui-2.5-9.el7.x86_64.rpm
policycoreutils-newrole-2.5-9.el7.x86_64.rpm
policycoreutils-python-2.5-9.el7.x86_64.rpm
policycoreutils-sandbox-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
policycoreutils-debuginfo-2.5-9.el7.aarch64.rpm
policycoreutils-restorecond-2.5-9.el7.aarch64.rpm

ppc64:
policycoreutils-debuginfo-2.5-9.el7.ppc64.rpm
policycoreutils-restorecond-2.5-9.el7.ppc64.rpm

ppc64le:
policycoreutils-debuginfo-2.5-9.el7.ppc64le.rpm
policycoreutils-restorecond-2.5-9.el7.ppc64le.rpm

s390x:
policycoreutils-debuginfo-2.5-9.el7.s390x.rpm
policycoreutils-restorecond-2.5-9.el7.s390x.rpm

x86_64:
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-restorecond-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
policycoreutils-2.5-9.el7.src.rpm

x86_64:
policycoreutils-2.5-9.el7.x86_64.rpm
policycoreutils-debuginfo-2.5-9.el7.i686.rpm
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-devel-2.5-9.el7.i686.rpm
policycoreutils-devel-2.5-9.el7.x86_64.rpm
policycoreutils-gui-2.5-9.el7.x86_64.rpm
policycoreutils-newrole-2.5-9.el7.x86_64.rpm
policycoreutils-python-2.5-9.el7.x86_64.rpm
policycoreutils-sandbox-2.5-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
policycoreutils-debuginfo-2.5-9.el7.x86_64.rpm
policycoreutils-restorecond-2.5-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-7545
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYKax8XlSAg2UNWIIRAt0iAJ9I8pA0Ln24HUHIJ+Nhs+F2ySmwsgCgnVgY
6sqdO8JJgx/voNWZz7iRw48=
=QwoP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close