-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2008.0528 -- [Linux][RedHat]
           Moderate: setroubleshoot security and bug fix update
                                22 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              setroubleshoot
Publisher:            Red Hat
Operating System:     Red Hat Linux 5
                      Linux variants
Impact:               Overwrite Arbitrary Files
                      Denial of Service
                      Reduced Security
Access:               Existing Account
CVE Names:            CVE-2007-5496 CVE-2007-5495

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0061.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: setroubleshoot security and bug fix update
Advisory ID:       RHSA-2008:0061-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0061.html
Issue date:        2008-05-20
Updated on:        2008-05-21
CVE Names:         CVE-2007-5495 CVE-2007-5496 
=====================================================================

1. Summary:

Updated setroubleshoot packages that fix two security issues and several
bugs are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - noarch
Red Hat Enterprise Linux (v. 5 server) - noarch

3. Description:

The setroubleshoot packages provide tools to help diagnose SELinux
problems. When AVC messages occur, an alert is generated that gives
information about the problem, and how to create a resolution.

A flaw was found in the way sealert wrote diagnostic messages to a
temporary file. A local unprivileged user could perform a symbolic link
attack, and cause arbitrary files, writable by other users, to be
overwritten when a victim runs sealert. (CVE-2007-5495)

A flaw was found in the way sealert displayed records from the
setroubleshoot database as unescaped HTML. An local unprivileged attacker
could cause AVC denial events with carefully crafted process or file names,
injecting arbitrary HTML tags into the logs, which could be used as a
scripting attack, or to confuse the user running sealert. (CVE-2007-5496)

Additionally, the following bugs have been fixed in these update packages:

* in certain situations, the sealert process used excessive CPU. These
alerts are now capped at a maximum of 30, D-Bus is used instead of polling,
threads causing excessive wake-up have been removed, and more robust
exception-handling has been added.

* different combinations of the sealert '-a', '-l', '-H', and '-v' options
did not work as documented.

* the SETroubleShoot browser did not allow multiple entries to be deleted. 

* the SETroubleShoot browser did not display statements that displayed
whether SELinux was using Enforcing or Permissive mode, particularly when
warning about SELinux preventions.

* in certain cases, the SETroubleShoot browser gave incorrect instructions
regarding paths, and would not display the full paths to files.

* adding an email recipient to the recipients option from the
/etc/setroubleshoot/setroubleshoot.cfg file and then generating an SELinux
denial caused a traceback error. The recipients option has been removed;
email addresses are now managed through the SETroubleShoot browser by
navigating to File -> Edit Email Alert List, or by editing the
/var/lib/setroubleshoot/email_alert_recipients file.

* the setroubleshoot browser incorrectly displayed a period between the
httpd_sys_content_t context and the directory path.

* on the PowerPC architecture, The get_credentials() function in
access_control.py would generate an exception when it called the
socket.getsockopt() function.

* The code which handles path information has been completely rewritten so
that assumptions on path information which were misleading are no longer
made. If the path information is not present, it will be presented as
"<Unknown>".

* setroubleshoot had problems with non-English locales under certain
circumstances, possibly causing a python traceback, an sealert window
pop-up containing an error, a "RuntimeError: maximum recursion depth
exceeded" error after a traceback, or a "UnicodeEncodeError" after a traceback.

* sealert ran even when SELinux was disabled, causing "attempt to open
server connection failed" errors. Sealert now checks whether SELinux is
enabled or disabled.

* the database setroubleshoot maintains was world-readable. The
setroubleshoot database is now mode 600, and is owned by the root user and
group.

* setroubleshoot did not validate requests to set AVC filtering options for
users. In these updated packages, checks ensure that requests originate
from the filter owner.

* the previous setroubleshoot packages required a number of GNOME packages
and libraries. setroubleshoot has therefore been split into 2 packages:
setroubleshoot and setroubleshoot-server.

* a bug in decoding the audit field caused an "Input is not proper UTF-8,
indicate encoding!" error message. The decoding code has been rewritten.

* a file name mismatch in the setroubleshoot init script would cause a
failure to shut down.

Users of setroubleshoot are advised to upgrade to these updated packages,
which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

227806 - setroubleshoot browser doesn't allow multiple entry deletion
240355 - setroubleshoot gives bad suggestions
241543 - Adding recipents entry to config file crashes setroubleshoot
243800 - typo in sealert / setroubleshoot suggestion
244345 - missing filename in setroubleshoot (AVC.get_path() returns incomplete path)
250239 - Runtime Error: maximum recursion depth exceeded
288221 - CVE-2007-5495 setroubleshoot insecure logging
288271 - CVE-2007-5496 setroubleshoot log injection
288881 - setroubleshoot failure when httpd is trying to access rpm_log_t
312281 - setroubleshoot requires gnome to run
431768 - setroubleshoot - audit_listener_database.xml:3029: parser error in xmlParseDoc()
436564 - socket.getsockopt() on ppc generates exception

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/setroubleshoot-2.0.5-3.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/setroubleshoot-plugins-2.0.4-2.el5.src.rpm

noarch:
setroubleshoot-2.0.5-3.el5.noarch.rpm
setroubleshoot-plugins-2.0.4-2.el5.noarch.rpm
setroubleshoot-server-2.0.5-3.el5.noarch.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/setroubleshoot-2.0.5-3.el5.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/setroubleshoot-plugins-2.0.4-2.el5.src.rpm

noarch:
setroubleshoot-2.0.5-3.el5.noarch.rpm
setroubleshoot-plugins-2.0.4-2.el5.noarch.rpm
setroubleshoot-server-2.0.5-3.el5.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5495
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5496
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFINDF9XlSAg2UNWIIRAkHzAJ0YcawxJSJKZPdqP3c6znexeA44/wCeL0MB
SPdFNZlyQ5cKA915HmCC7Yw=
=/U9U
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSDUGRCh9+71yA2DNAQJ/PgP+J4uGeZQvchQsQHs5o3iD6dDznq1T2WPZ
5AGwp5OowPnQ+WSJLuz9v45Lrn6KYicq1vdkpSJ0hDiP1jOzEP7YQvnsUZMsenYS
tJ82rsr90X2pkQT/xjCYMoMnrEFA3BtSGWc+MvXdC3VjXwlN4t80vtIyXm7x4FhE
1gNy542eASA=
=TTuG
-----END PGP SIGNATURE-----