exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4513-03

Red Hat Security Advisory 2021-4513-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4513-03 - The libsepol library provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies. Issues addressed include buffer overflow and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-36084, CVE-2021-36085, CVE-2021-36086, CVE-2021-36087
SHA-256 | 723c79f7c2e2f7ecfab3483a6c8e832cb7b8b79beef456fe34c35e2810324945

Red Hat Security Advisory 2021-4513-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libsepol security update
Advisory ID: RHSA-2021:4513-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4513
Issue date: 2021-11-09
CVE Names: CVE-2021-36084 CVE-2021-36085 CVE-2021-36086
CVE-2021-36087
====================================================================
1. Summary:

An update for libsepol is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libsepol library provides an API for the manipulation of SELinux binary
policies. It is used by checkpolicy (the policy compiler) and similar
tools, as well as by programs like load_policy that need to perform
specific transformations on binary policies (for example, customizing
policy boolean settings).

Security Fix(es):

* libsepol: use-after-free in __cil_verify_classperms() (CVE-2021-36084)

* libsepol: use-after-free in __cil_verify_classperms() (CVE-2021-36085)

* libsepol: use-after-free in cil_reset_classpermission() (CVE-2021-36086)

* libsepol: heap-based buffer overflow in ebitmap_match_any()
(CVE-2021-36087)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1979662 - CVE-2021-36084 libsepol: use-after-free in __cil_verify_classperms()
1979664 - CVE-2021-36085 libsepol: use-after-free in __cil_verify_classperms()
1979666 - CVE-2021-36086 libsepol: use-after-free in cil_reset_classpermission()
1979668 - CVE-2021-36087 libsepol: heap-based buffer overflow in ebitmap_match_any()

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libsepol-2.9-3.el8.src.rpm

aarch64:
libsepol-2.9-3.el8.aarch64.rpm
libsepol-debuginfo-2.9-3.el8.aarch64.rpm
libsepol-debugsource-2.9-3.el8.aarch64.rpm
libsepol-devel-2.9-3.el8.aarch64.rpm

ppc64le:
libsepol-2.9-3.el8.ppc64le.rpm
libsepol-debuginfo-2.9-3.el8.ppc64le.rpm
libsepol-debugsource-2.9-3.el8.ppc64le.rpm
libsepol-devel-2.9-3.el8.ppc64le.rpm

s390x:
libsepol-2.9-3.el8.s390x.rpm
libsepol-debuginfo-2.9-3.el8.s390x.rpm
libsepol-debugsource-2.9-3.el8.s390x.rpm
libsepol-devel-2.9-3.el8.s390x.rpm

x86_64:
libsepol-2.9-3.el8.i686.rpm
libsepol-2.9-3.el8.x86_64.rpm
libsepol-debuginfo-2.9-3.el8.i686.rpm
libsepol-debuginfo-2.9-3.el8.x86_64.rpm
libsepol-debugsource-2.9-3.el8.i686.rpm
libsepol-debugsource-2.9-3.el8.x86_64.rpm
libsepol-devel-2.9-3.el8.i686.rpm
libsepol-devel-2.9-3.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libsepol-debuginfo-2.9-3.el8.aarch64.rpm
libsepol-debugsource-2.9-3.el8.aarch64.rpm
libsepol-static-2.9-3.el8.aarch64.rpm

ppc64le:
libsepol-debuginfo-2.9-3.el8.ppc64le.rpm
libsepol-debugsource-2.9-3.el8.ppc64le.rpm
libsepol-static-2.9-3.el8.ppc64le.rpm

s390x:
libsepol-debuginfo-2.9-3.el8.s390x.rpm
libsepol-debugsource-2.9-3.el8.s390x.rpm
libsepol-static-2.9-3.el8.s390x.rpm

x86_64:
libsepol-debuginfo-2.9-3.el8.i686.rpm
libsepol-debuginfo-2.9-3.el8.x86_64.rpm
libsepol-debugsource-2.9-3.el8.i686.rpm
libsepol-debugsource-2.9-3.el8.x86_64.rpm
libsepol-static-2.9-3.el8.i686.rpm
libsepol-static-2.9-3.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-36084
https://access.redhat.com/security/cve/CVE-2021-36085
https://access.redhat.com/security/cve/CVE-2021-36086
https://access.redhat.com/security/cve/CVE-2021-36087
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYYreVNzjgjWX9erEAQioQw/+OLkMoaN1RrnpneqoJkSGTgZ9mccanT1x
vaYpKDGD7uEwp/RrHE0fkI4No3e8+KFpQGXlCxbjasHSjmL9Y6kAGBwrYqEJak9e
wWCqa3GWnpzUw8Xm4RM1tLRn+Nhg00CutoKCrOYxil22YFOeCyHSRRy9aAdt2i8/
Zs/TXiLpbYNVgT3h29l+VR4vsBC24mKmYLQPRRzu350dubQwAO0Ro9/qesGrTTH9
BhyJZuI/MFkFT94Jk4tVhy8gwJcjyH+QXwjdNckPUuckUlpV5vJNm+fwLKHY6pDu
NHhYhPPInDKBVihkTGY7JFccxQk2jU8K9IfU8nmbo9MbHnmlmWfW/taJFJf77KDB
pDBydINlOkRnUhERfTUdIPE+Pk1gFz+eCBiVyP8+pRf1D5DbbUzNQJdM66b/TyiU
uy49agg2cycWa7YbRVPtIiB3k3xqMaDlcBc6+a8DoXhpOEISPcMDAE7QfXgs4/kH
/vgee2WNJLYkA9AEHwiDMqeI6D53IA/vpqEnuzZkrjKfY/IxX4G+DyDNUy0bxIvi
PeuDZ3OnhR2nb7p+Wk1+TqtBerTvkcp8BxkXFsvhkRPUqZcelvQtE3YedhtlhUQd
mW2Iz1QMuRxi8V7sLvKcQhNykQXEcIQCmQp8aedVPZjjIvgs+ay9KYoi8TZ+33HJ
3nBrTEEUKI4=OQTP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close