what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5609-01

Red Hat Security Advisory 2020-5609-01
Posted Dec 17, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5609-01 - The fapolicyd software framework introduces a form of file access control based on a user-defined policy. The application file access control feature provides one of the most efficient ways to prevent running untrusted and possibly malicious applications on the system. Bug Fix: When an update replaces the binary of a running application, the kernel modifies the application binary path in memory by appending the " " suffix. Previously, the fapolicyd file access policy daemon treated such applications as untrusted, and prevented them from opening and executing any other files. As a consequence, the system was sometimes unable to boot after applying updates.

tags | advisory, kernel
systems | linux, redhat
SHA-256 | 6c699ec4a0c6fd3e8dcafa7597fa96f2b136012ba9e31ab242f68e86355b7381

Red Hat Security Advisory 2020-5609-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: fapolicyd bug fix update
Advisory ID: RHSA-2020:5609-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5609
Issue date: 2020-12-17
=====================================================================

1. Summary:

An update for fapolicyd is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The fapolicyd software framework introduces a form of file access control
based on a user-defined policy. The application file access control feature
provides one of the most efficient ways to prevent running untrusted and
possibly malicious applications on the system.

Bug Fix:

* When an update replaces the binary of a running application, the kernel
modifies the application binary path in memory by appending the "
(deleted)" suffix. Previously, the fapolicyd file access policy daemon
treated such applications as untrusted, and prevented them from opening and
executing any other files. As a consequence, the system was sometimes
unable to boot after applying updates.

With this update, fapolicyd ignores the suffix in the binary path so the
binary can match the trust database. As a result, fapolicyd enforces the
rules correctly and the update process can finish.

(BZ#1906474)

Note: The issue from BZ#1906474 was previously addressed in erratum
RHBA-2020:5241 linked to from the References section. Due to the high
impact of the issue that can cause systems to become unable to boot, we are
releasing the same fix again in a security erratum to ensure proper
visibility to users who only install security updates. This fix has not
been changed in any way since the original bug fix erratum. This erratum
does not provide any security fixes.

For more details about the issue, see the Knowledgebase article linked from
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1906474 - Erratum RHBA-2020:4969 is of no help when upgrading partially RHEL 8.2 systems [rhel-8.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
fapolicyd-0.8.10-3.el8_1.7.src.rpm

aarch64:
fapolicyd-0.8.10-3.el8_1.7.aarch64.rpm
fapolicyd-debuginfo-0.8.10-3.el8_1.7.aarch64.rpm
fapolicyd-debugsource-0.8.10-3.el8_1.7.aarch64.rpm

ppc64le:
fapolicyd-0.8.10-3.el8_1.7.ppc64le.rpm
fapolicyd-debuginfo-0.8.10-3.el8_1.7.ppc64le.rpm
fapolicyd-debugsource-0.8.10-3.el8_1.7.ppc64le.rpm

s390x:
fapolicyd-0.8.10-3.el8_1.7.s390x.rpm
fapolicyd-debuginfo-0.8.10-3.el8_1.7.s390x.rpm
fapolicyd-debugsource-0.8.10-3.el8_1.7.s390x.rpm

x86_64:
fapolicyd-0.8.10-3.el8_1.7.x86_64.rpm
fapolicyd-debuginfo-0.8.10-3.el8_1.7.x86_64.rpm
fapolicyd-debugsource-0.8.10-3.el8_1.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHBA-2020:5241
https://access.redhat.com/solutions/5542661

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9sLJtzjgjWX9erEAQjbzQ//RpHKl014rGNZ4kW6eQzUEeanw/7nyVhx
Z8UEMz4lE1kjDi67FDQe9vVEUt9qxS4DxokY85UatQtQMvcMpnbvSIw7A0yJHuC8
yypnL8NBPrTugiBOUCy6Uj+TO0MgR9EY2ueXgAxr9WriRuRJkZnXHJRfwYgrQ3uO
ztHcdc3ntCGdmZV6rBnV1xsa/XUuO/59EA41vDRgM0JpE6WCOUqcDeZelMD5T3Mr
V6uF0oUvvEdmc+DbujDHQQKzJXbNZGAxpJHLJTIUKRuA+volZxu0cMsgriaNquro
E4lgoG+hjqOEBddkDwiWyGwvT+CQt1eYQBnTqbj2uINtHfEP8/bqIr7qpInmzC4k
KArWWFOs3ckEpC8MPqWi/Ii6pwsl2fmVnsnKx2ji2FS1XGjN4DvAj4yWqnL413ew
DCzCS8/B6dvYAFRj61WDu7mwR6fEMDTspZ4PkL6wIi2r89iRZjyB9GBWuMUn5ZAt
6Q2/szxxo6dH8jqvo/9XFM5FGHU2IkWt/o7HsId1t+RR2gcE+4hYx8c9Il7Hp0Ce
QphvMkRFlQ4GiY9HPIXjU/FzztxyOi9Bh4HCYXEeVPV9od0UKchIURSmW833C1Nk
YLIM8jUiEUAB6OHHOFRg3xGlnGHKA+QwEeudvYbKhOpeoOPqhxQQ2lUAY0XnRbmT
t0kqIdwKADA=
=opQd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close